starting build "4525e86d-43c8-4955-b532-951a919c456f" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: 535476894854: Waiting Step #0: 10dce4875af8: Waiting Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: b4e152850fb5: Waiting Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240522/xml_parse_fuzzer_ISO-8859-1.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240522/xml_parse_fuzzer_US-ASCII.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240522/xml_parse_fuzzer_UTF-16.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240522/xml_parse_fuzzer_UTF-16BE.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240522/xml_parse_fuzzer_UTF-16LE.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240522/xml_parse_fuzzer_UTF-8.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240522/xml_parsebuffer_fuzzer_ISO-8859-1.covreport... Step #1: / [0/12 files][ 1.0 MiB/ 23.7 MiB] 4% Done / [1/12 files][ 2.0 MiB/ 23.7 MiB] 8% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240522/xml_parsebuffer_fuzzer_US-ASCII.covreport... Step #1: Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240522/xml_parsebuffer_fuzzer_UTF-16LE.covreport... Step #1: / [1/12 files][ 2.2 MiB/ 23.7 MiB] 9% Done / [1/12 files][ 2.2 MiB/ 23.7 MiB] 9% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240522/xml_parsebuffer_fuzzer_UTF-16.covreport... Step #1: Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240522/xml_parsebuffer_fuzzer_UTF-8.covreport... Step #1: / [1/12 files][ 3.0 MiB/ 23.7 MiB] 12% Done / [1/12 files][ 3.0 MiB/ 23.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240522/xml_parsebuffer_fuzzer_UTF-16BE.covreport... Step #1: / [1/12 files][ 3.5 MiB/ 23.7 MiB] 14% Done / [2/12 files][ 3.9 MiB/ 23.7 MiB] 16% Done / [3/12 files][ 7.5 MiB/ 23.7 MiB] 31% Done / [4/12 files][ 9.0 MiB/ 23.7 MiB] 37% Done / [5/12 files][ 9.9 MiB/ 23.7 MiB] 41% Done / [6/12 files][ 11.9 MiB/ 23.7 MiB] 50% Done / [7/12 files][ 18.8 MiB/ 23.7 MiB] 79% Done / [8/12 files][ 19.7 MiB/ 23.7 MiB] 82% Done / [9/12 files][ 20.3 MiB/ 23.7 MiB] 85% Done / [10/12 files][ 22.0 MiB/ 23.7 MiB] 93% Done / [11/12 files][ 23.3 MiB/ 23.7 MiB] 98% Done / [12/12 files][ 23.7 MiB/ 23.7 MiB] 100% Done Step #1: Operation completed over 12 objects/23.7 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 24292 Step #2: -rw-r--r-- 1 root root 2084381 May 22 10:11 xml_parse_fuzzer_ISO-8859-1.covreport Step #2: -rw-r--r-- 1 root root 2050735 May 22 10:11 xml_parse_fuzzer_US-ASCII.covreport Step #2: -rw-r--r-- 1 root root 2084903 May 22 10:11 xml_parse_fuzzer_UTF-16.covreport Step #2: -rw-r--r-- 1 root root 2085148 May 22 10:11 xml_parse_fuzzer_UTF-16LE.covreport Step #2: -rw-r--r-- 1 root root 2085005 May 22 10:11 xml_parse_fuzzer_UTF-16BE.covreport Step #2: -rw-r--r-- 1 root root 2050522 May 22 10:11 xml_parse_fuzzer_UTF-8.covreport Step #2: -rw-r--r-- 1 root root 2078865 May 22 10:11 xml_parsebuffer_fuzzer_ISO-8859-1.covreport Step #2: -rw-r--r-- 1 root root 2044493 May 22 10:11 xml_parsebuffer_fuzzer_UTF-8.covreport Step #2: -rw-r--r-- 1 root root 2044382 May 22 10:11 xml_parsebuffer_fuzzer_US-ASCII.covreport Step #2: -rw-r--r-- 1 root root 2078225 May 22 10:11 xml_parsebuffer_fuzzer_UTF-16LE.covreport Step #2: -rw-r--r-- 1 root root 2078542 May 22 10:11 xml_parsebuffer_fuzzer_UTF-16BE.covreport Step #2: -rw-r--r-- 1 root root 2077148 May 22 10:11 xml_parsebuffer_fuzzer_UTF-16.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 25.09kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 1bf625c1f2e9: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 9f325110a2f2: Waiting Step #4: aa7628f757ea: Waiting Step #4: 3b79056069ee: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 49780d3797d7: Waiting Step #4: 0d403ab20828: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 629364863e03: Waiting Step #4: b7f4aba96676: Waiting Step #4: b183bf4b4905: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: 058ec0f2cc9f: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: d2235c9c3e41: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 51a11501906f: Waiting Step #4: edf30144e380: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 59b333e0d31f: Waiting Step #4: f9f618c603e5: Waiting Step #4: a60c1afcc4de: Waiting Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 629364863e03: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake docbook2x make Step #4: ---> Running in d9e9023e0ede Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Fetched 22.1 MB in 2s (14.3 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data docbook-xml docbook-xsl libarchive13 libauthen-sasl-perl Step #4: libdata-dump-perl libencode-locale-perl libfile-listing-perl Step #4: libfont-afm-perl libhtml-form-perl libhtml-format-perl libhtml-parser-perl Step #4: libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl Step #4: libhttp-daemon-perl libhttp-date-perl libhttp-message-perl Step #4: libhttp-negotiate-perl libicu66 libio-html-perl libio-socket-ssl-perl Step #4: libjsoncpp1 liblwp-mediatypes-perl liblwp-protocol-https-perl Step #4: libmailtools-perl libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl Step #4: libosp5 librhash0 libtext-charwidth-perl libtext-unidecode-perl Step #4: libtext-wrapi18n-perl libtimedate-perl libtry-tiny-perl liburi-perl libuv1 Step #4: libwww-perl libwww-robotrules-perl libxml-libxml-perl Step #4: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl Step #4: libxml-sax-expat-perl libxml-sax-perl libxml2 libxslt1.1 opensp Step #4: perl-openssl-defaults sgml-base sgml-data tex-common texinfo ucf xml-core Step #4: xsltproc Step #4: Suggested packages: Step #4: cmake-doc ninja-build docbook docbook-dsssl docbook-defguide dbtoepub Step #4: docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text Step #4: | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java Step #4: libxslthl-java xalan lrzip libdigest-hmac-perl libgssapi-perl Step #4: libcrypt-ssleay-perl libauthen-ntlm-perl libxml-sax-expatxs-perl doc-base Step #4: sgml-base-doc perlsgml w3-recs libxml2-utils debhelper texlive-base Step #4: texlive-latex-base texlive-plain-generic texlive-fonts-recommended Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data docbook-xml docbook-xsl docbook2x libarchive13 Step #4: libauthen-sasl-perl libdata-dump-perl libencode-locale-perl Step #4: libfile-listing-perl libfont-afm-perl libhtml-form-perl libhtml-format-perl Step #4: libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl Step #4: libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl Step #4: libio-socket-ssl-perl libjsoncpp1 liblwp-mediatypes-perl Step #4: liblwp-protocol-https-perl libmailtools-perl libnet-http-perl Step #4: libnet-smtp-ssl-perl libnet-ssleay-perl libosp5 librhash0 Step #4: libtext-charwidth-perl libtext-unidecode-perl libtext-wrapi18n-perl Step #4: libtimedate-perl libtry-tiny-perl liburi-perl libuv1 libwww-perl Step #4: libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl Step #4: libxml-parser-perl libxml-sax-base-perl libxml-sax-expat-perl Step #4: libxml-sax-perl libxml2 libxslt1.1 opensp perl-openssl-defaults sgml-base Step #4: sgml-data tex-common texinfo ucf xml-core xsltproc Step #4: 0 upgraded, 59 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 21.3 MB of archives. Step #4: After this operation, 109 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-base all 1.29.1 [12.4 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libtext-charwidth-perl amd64 0.04-10 [9872 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libtext-wrapi18n-perl all 0.06-9 [8264 B] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 xml-core all 0.18+nmu1 [21.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-data all 2.0.11 [171 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 docbook-xml all 4.5-9 [71.2 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook-xsl all 1.79.1+dfsg-2 [1075 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal/universe amd64 libosp5 amd64 1.5.2-13ubuntu3 [652 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/universe amd64 opensp amd64 1.5.2-13ubuntu3 [145 kB] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.20.04.1 [151 kB] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xsltproc amd64 1.1.34-4ubuntu0.20.04.1 [14.3 kB] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook2x amd64 0.8.8-17 [285 kB] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 21.3 MB in 1s (26.0 MB/s) Step #4: Selecting previously unselected package sgml-base. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-sgml-base_1.29.1_all.deb ... Step #4: Unpacking sgml-base (1.29.1) ... Step #4: Selecting previously unselected package ucf. Step #4: Preparing to unpack .../01-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package tex-common. Step #4: Preparing to unpack .../02-tex-common_6.13_all.deb ... Step #4: Unpacking tex-common (6.13) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libtext-charwidth-perl. Step #4: Preparing to unpack .../04-libtext-charwidth-perl_0.04-10_amd64.deb ... Step #4: Unpacking libtext-charwidth-perl (0.04-10) ... Step #4: Selecting previously unselected package libtext-wrapi18n-perl. Step #4: Preparing to unpack .../05-libtext-wrapi18n-perl_0.06-9_all.deb ... Step #4: Unpacking libtext-wrapi18n-perl (0.06-9) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../07-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../08-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../09-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../10-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../11-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../12-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package xml-core. Step #4: Preparing to unpack .../13-xml-core_0.18+nmu1_all.deb ... Step #4: Unpacking xml-core (0.18+nmu1) ... Step #4: Selecting previously unselected package sgml-data. Step #4: Preparing to unpack .../14-sgml-data_2.0.11_all.deb ... Step #4: Unpacking sgml-data (2.0.11) ... Step #4: Selecting previously unselected package docbook-xml. Step #4: Preparing to unpack .../15-docbook-xml_4.5-9_all.deb ... Step #4: Unpacking docbook-xml (4.5-9) ... Step #4: Selecting previously unselected package docbook-xsl. Step #4: Preparing to unpack .../16-docbook-xsl_1.79.1+dfsg-2_all.deb ... Step #4: Unpacking docbook-xsl (1.79.1+dfsg-2) ... Step #4: Selecting previously unselected package libxml-namespacesupport-perl. Step #4: Preparing to unpack .../17-libxml-namespacesupport-perl_1.12-1_all.deb ... Step #4: Unpacking libxml-namespacesupport-perl (1.12-1) ... Step #4: Selecting previously unselected package liburi-perl. Step #4: Preparing to unpack .../18-liburi-perl_1.76-2_all.deb ... Step #4: Unpacking liburi-perl (1.76-2) ... Step #4: Selecting previously unselected package libencode-locale-perl. Step #4: Preparing to unpack .../19-libencode-locale-perl_1.05-1_all.deb ... Step #4: Unpacking libencode-locale-perl (1.05-1) ... Step #4: Selecting previously unselected package libtimedate-perl. Step #4: Preparing to unpack .../20-libtimedate-perl_2.3200-1_all.deb ... Step #4: Unpacking libtimedate-perl (2.3200-1) ... Step #4: Selecting previously unselected package libhttp-date-perl. Step #4: Preparing to unpack .../21-libhttp-date-perl_6.05-1_all.deb ... Step #4: Unpacking libhttp-date-perl (6.05-1) ... Step #4: Selecting previously unselected package libfile-listing-perl. Step #4: Preparing to unpack .../22-libfile-listing-perl_6.04-1_all.deb ... Step #4: Unpacking libfile-listing-perl (6.04-1) ... Step #4: Selecting previously unselected package libhtml-tagset-perl. Step #4: Preparing to unpack .../23-libhtml-tagset-perl_3.20-4_all.deb ... Step #4: Unpacking libhtml-tagset-perl (3.20-4) ... Step #4: Selecting previously unselected package libhtml-parser-perl. Step #4: Preparing to unpack .../24-libhtml-parser-perl_3.72-5_amd64.deb ... Step #4: Unpacking libhtml-parser-perl (3.72-5) ... Step #4: Selecting previously unselected package libhtml-tree-perl. Step #4: Preparing to unpack .../25-libhtml-tree-perl_5.07-2_all.deb ... Step #4: Unpacking libhtml-tree-perl (5.07-2) ... Step #4: Selecting previously unselected package libio-html-perl. Step #4: Preparing to unpack .../26-libio-html-perl_1.001-1_all.deb ... Step #4: Unpacking libio-html-perl (1.001-1) ... Step #4: Selecting previously unselected package liblwp-mediatypes-perl. Step #4: Preparing to unpack .../27-liblwp-mediatypes-perl_6.04-1_all.deb ... Step #4: Unpacking liblwp-mediatypes-perl (6.04-1) ... Step #4: Selecting previously unselected package libhttp-message-perl. Step #4: Preparing to unpack .../28-libhttp-message-perl_6.22-1_all.deb ... Step #4: Unpacking libhttp-message-perl (6.22-1) ... Step #4: Selecting previously unselected package libhttp-cookies-perl. Step #4: Preparing to unpack .../29-libhttp-cookies-perl_6.08-1_all.deb ... Step #4: Unpacking libhttp-cookies-perl (6.08-1) ... Step #4: Selecting previously unselected package libhttp-negotiate-perl. Step #4: Preparing to unpack .../30-libhttp-negotiate-perl_6.01-1_all.deb ... Step #4: Unpacking libhttp-negotiate-perl (6.01-1) ... Step #4: Selecting previously unselected package perl-openssl-defaults:amd64. Step #4: Preparing to unpack .../31-perl-openssl-defaults_4_amd64.deb ... Step #4: Unpacking perl-openssl-defaults:amd64 (4) ... Step #4: Selecting previously unselected package libnet-ssleay-perl. Step #4: Preparing to unpack .../32-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #4: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Selecting previously unselected package libio-socket-ssl-perl. Step #4: Preparing to unpack .../33-libio-socket-ssl-perl_2.067-1_all.deb ... Step #4: Unpacking libio-socket-ssl-perl (2.067-1) ... Step #4: Selecting previously unselected package libnet-http-perl. Step #4: Preparing to unpack .../34-libnet-http-perl_6.19-1_all.deb ... Step #4: Unpacking libnet-http-perl (6.19-1) ... Step #4: Selecting previously unselected package liblwp-protocol-https-perl. Step #4: Preparing to unpack .../35-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Step #4: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Selecting previously unselected package libtry-tiny-perl. Step #4: Preparing to unpack .../36-libtry-tiny-perl_0.30-1_all.deb ... Step #4: Unpacking libtry-tiny-perl (0.30-1) ... Step #4: Selecting previously unselected package libwww-robotrules-perl. Step #4: Preparing to unpack .../37-libwww-robotrules-perl_6.02-1_all.deb ... Step #4: Unpacking libwww-robotrules-perl (6.02-1) ... Step #4: Selecting previously unselected package libwww-perl. Step #4: Preparing to unpack .../38-libwww-perl_6.43-1_all.deb ... Step #4: Unpacking libwww-perl (6.43-1) ... Step #4: Selecting previously unselected package libxml-parser-perl. Step #4: Preparing to unpack .../39-libxml-parser-perl_2.46-1_amd64.deb ... Step #4: Unpacking libxml-parser-perl (2.46-1) ... Step #4: Selecting previously unselected package libxml-sax-base-perl. Step #4: Preparing to unpack .../40-libxml-sax-base-perl_1.09-1_all.deb ... Step #4: Unpacking libxml-sax-base-perl (1.09-1) ... Step #4: Selecting previously unselected package libxml-sax-perl. Step #4: Preparing to unpack .../41-libxml-sax-perl_1.02+dfsg-1_all.deb ... Step #4: Unpacking libxml-sax-perl (1.02+dfsg-1) ... Step #4: Selecting previously unselected package libxml-sax-expat-perl. Step #4: Preparing to unpack .../42-libxml-sax-expat-perl_0.51-1_all.deb ... Step #4: Unpacking libxml-sax-expat-perl (0.51-1) ... Step #4: Selecting previously unselected package libosp5. Step #4: Preparing to unpack .../43-libosp5_1.5.2-13ubuntu3_amd64.deb ... Step #4: Unpacking libosp5 (1.5.2-13ubuntu3) ... Step #4: Selecting previously unselected package opensp. Step #4: Preparing to unpack .../44-opensp_1.5.2-13ubuntu3_amd64.deb ... Step #4: Unpacking opensp (1.5.2-13ubuntu3) ... Step #4: Selecting previously unselected package libtext-unidecode-perl. Step #4: Preparing to unpack .../45-libtext-unidecode-perl_1.30-1_all.deb ... Step #4: Unpacking libtext-unidecode-perl (1.30-1) ... Step #4: Selecting previously unselected package libxml-libxml-perl. Step #4: Preparing to unpack .../46-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ... Step #4: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: Selecting previously unselected package texinfo. Step #4: Preparing to unpack .../47-texinfo_6.7.0.dfsg.2-5_amd64.deb ... Step #4: Unpacking texinfo (6.7.0.dfsg.2-5) ... Step #4: Selecting previously unselected package libxslt1.1:amd64. Step #4: Preparing to unpack .../48-libxslt1.1_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package xsltproc. Step #4: Preparing to unpack .../49-xsltproc_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking xsltproc (1.1.34-4ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package docbook2x. Step #4: Preparing to unpack .../50-docbook2x_0.8.8-17_amd64.deb ... Step #4: Unpacking docbook2x (0.8.8-17) ... Step #4: Selecting previously unselected package libdata-dump-perl. Step #4: Preparing to unpack .../51-libdata-dump-perl_1.23-1_all.deb ... Step #4: Unpacking libdata-dump-perl (1.23-1) ... Step #4: Selecting previously unselected package libfont-afm-perl. Step #4: Preparing to unpack .../52-libfont-afm-perl_1.20-2_all.deb ... Step #4: Unpacking libfont-afm-perl (1.20-2) ... Step #4: Selecting previously unselected package libhtml-form-perl. Step #4: Preparing to unpack .../53-libhtml-form-perl_6.07-1_all.deb ... Step #4: Unpacking libhtml-form-perl (6.07-1) ... Step #4: Selecting previously unselected package libhtml-format-perl. Step #4: Preparing to unpack .../54-libhtml-format-perl_2.12-1_all.deb ... Step #4: Unpacking libhtml-format-perl (2.12-1) ... Step #4: Selecting previously unselected package libhttp-daemon-perl. Step #4: Preparing to unpack .../55-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ... Step #4: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Selecting previously unselected package libnet-smtp-ssl-perl. Step #4: Preparing to unpack .../56-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #4: Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #4: Selecting previously unselected package libmailtools-perl. Step #4: Preparing to unpack .../57-libmailtools-perl_2.21-1_all.deb ... Step #4: Unpacking libmailtools-perl (2.21-1) ... Step #4: Selecting previously unselected package libauthen-sasl-perl. Step #4: Preparing to unpack .../58-libauthen-sasl-perl_2.1600-1_all.deb ... Step #4: Unpacking libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up libtext-charwidth-perl (0.04-10) ... Step #4: Setting up libfont-afm-perl (1.20-2) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libhtml-tagset-perl (3.20-4) ... Step #4: Setting up libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up liblwp-mediatypes-perl (6.04-1) ... Step #4: Setting up libtry-tiny-perl (0.30-1) ... Step #4: Setting up perl-openssl-defaults:amd64 (4) ... Step #4: Setting up libxml-namespacesupport-perl (1.12-1) ... Step #4: Setting up libencode-locale-perl (1.05-1) ... Step #4: Setting up libtext-wrapi18n-perl (0.06-9) ... Step #4: Setting up libosp5 (1.5.2-13ubuntu3) ... Step #4: Setting up libxml-sax-base-perl (1.09-1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libdata-dump-perl (1.23-1) ... Step #4: Setting up libio-html-perl (1.001-1) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up libtimedate-perl (2.3200-1) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up sgml-base (1.29.1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libtext-unidecode-perl (1.30-1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up liburi-perl (1.76-2) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Setting up libhttp-date-perl (6.05-1) ... Step #4: Setting up libfile-listing-perl (6.04-1) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up libnet-http-perl (6.19-1) ... Step #4: Setting up opensp (1.5.2-13ubuntu3) ... Step #4: Setting up libxml-sax-perl (1.02+dfsg-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Step #4: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up tex-common (6.13) ... Step #4: update-language: texlive-base not installed and configured, doing nothing! Step #4: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up libwww-robotrules-perl (6.02-1) ... Step #4: Setting up xml-core (0.18+nmu1) ... Step #4: Setting up libhtml-parser-perl (3.72-5) ... Step #4: Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libio-socket-ssl-perl (2.067-1) ... Step #4: Setting up libhttp-message-perl (6.22-1) ... Step #4: Setting up libhtml-form-perl (6.07-1) ... Step #4: Setting up libhttp-negotiate-perl (6.01-1) ... Step #4: Setting up libhttp-cookies-perl (6.08-1) ... Step #4: Setting up libhtml-tree-perl (5.07-2) ... Step #4: Setting up xsltproc (1.1.34-4ubuntu0.20.04.1) ... Step #4: Setting up libhtml-format-perl (2.12-1) ... Step #4: Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #4: Setting up libmailtools-perl (2.21-1) ... Step #4: Setting up texinfo (6.7.0.dfsg.2-5) ... Step #4: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Setting up libwww-perl (6.43-1) ... Step #4: Setting up libxml-parser-perl (2.46-1) ... Step #4: Setting up libxml-sax-expat-perl (0.51-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Setting up docbook-xsl (1.79.1+dfsg-2) ... Step #4: Setting up sgml-data (2.0.11) ... Step #4: Setting up docbook2x (0.8.8-17) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Setting up docbook-xml (4.5-9) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Removing intermediate container d9e9023e0ede Step #4: ---> 9e292b4bd3be Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/libexpat/libexpat expat Step #4: ---> Running in a4ddbacf8ca0 Step #4: Cloning into 'expat'... Step #4: Removing intermediate container a4ddbacf8ca0 Step #4: ---> 79bb26244f3b Step #4: Step 4/5 : WORKDIR expat Step #4: ---> Running in c0038c53920c Step #4: Removing intermediate container c0038c53920c Step #4: ---> 09ca42723f5f Step #4: Step 5/5 : COPY build.sh *.dict $SRC/ Step #4: ---> a624b941ff55 Step #4: Successfully built a624b941ff55 Step #4: Successfully tagged gcr.io/oss-fuzz/expat:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/expat Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileUXKTfO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/expat/.git Step #5 - "srcmap": + GIT_DIR=/src/expat Step #5 - "srcmap": + cd /src/expat Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libexpat/libexpat Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=bfd178c6350bbb46dbc71dae299a1d531468bf8a Step #5 - "srcmap": + jq_inplace /tmp/fileUXKTfO '."/src/expat" = { type: "git", url: "https://github.com/libexpat/libexpat", rev: "bfd178c6350bbb46dbc71dae299a1d531468bf8a" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileY4a0c9 Step #5 - "srcmap": + cat /tmp/fileUXKTfO Step #5 - "srcmap": + jq '."/src/expat" = { type: "git", url: "https://github.com/libexpat/libexpat", rev: "bfd178c6350bbb46dbc71dae299a1d531468bf8a" }' Step #5 - "srcmap": + mv /tmp/fileY4a0c9 /tmp/fileUXKTfO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileUXKTfO Step #5 - "srcmap": + rm /tmp/fileUXKTfO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/expat": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libexpat/libexpat", Step #5 - "srcmap": "rev": "bfd178c6350bbb46dbc71dae299a1d531468bf8a" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + : clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake_args=(-DEXPAT_BUILD_FUZZERS=ON -DEXPAT_OSSFUZZ_BUILD=ON -DEXPAT_SHARED_LIBS=OFF -DCMAKE_C_COMPILER="${CC}" -DCMAKE_C_FLAGS="${CFLAGS}" -DCMAKE_CXX_COMPILER="${CXX}" -DCMAKE_CXX_FLAGS="${CXXFLAGS}" -DCMAKE_LINKER="${LD}" -DCMAKE_EXE_LINKER_FLAGS="${LDFLAGS}" -DCMAKE_MODULE_LINKER_FLAGS="${LDFLAGS}" -DCMAKE_SHARED_LINKER_FLAGS="${LDFLAGS}") Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../expat -DEXPAT_BUILD_FUZZERS=ON -DEXPAT_OSSFUZZ_BUILD=ON -DEXPAT_SHARED_LIBS=OFF -DCMAKE_C_COMPILER=clang '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DCMAKE_LINKER=clang++ '-DCMAKE_EXE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' '-DCMAKE_MODULE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' '-DCMAKE_SHARED_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OFF_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OFF_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSCALL_GETRANDOM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSCALL_GETRANDOM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_NO_STRICT_ALIASING Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_NO_STRICT_ALIASING - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cos in m Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cos in m - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- =========================================================================== Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuration Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generator .................. Unix Makefiles Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type ................. NoConfig Step #6 - "compile-libfuzzer-introspector-x86_64": -- Prefix ..................... /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries ........... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Character type ............. char (UTF-8) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Library name postfix ....... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build documentation ........ ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build examples ............. ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build fuzzers .............. ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build tests ................ ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build tools (xmlwf) ........ ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build pkg-config file ...... ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install files .............. ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Features Step #6 - "compile-libfuzzer-introspector-x86_64": -- // Advanced options, changes not advised Step #6 - "compile-libfuzzer-introspector-x86_64": -- Attributes info .......... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Context bytes ............ 1024 Step #6 - "compile-libfuzzer-introspector-x86_64": -- DTD support .............. ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- General entities ......... ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Large size ............... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Minimum size ............. OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Namespace support ........ ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Entropy sources Step #6 - "compile-libfuzzer-introspector-x86_64": -- getrandom ................ 1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- syscall SYS_getrandom .... 1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- libbsd ................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- /dev/random .............. ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Continue with Step #6 - "compile-libfuzzer-introspector-x86_64": -- make Step #6 - "compile-libfuzzer-introspector-x86_64": -- make test Step #6 - "compile-libfuzzer-introspector-x86_64": -- sudo make install Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- =========================================================================== Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/expat/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/runtests.dir/tests/acc_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/runtests.dir/tests/alloc_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/fuzzpat.dir/lib/xmlparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/acc_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/fuzzpat.dir/lib/xmlrole.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/alloc_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/runtests.dir/tests/basic_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/runtests.dir/tests/chardata.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/fuzzpat.dir/lib/xmltok.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/basic_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/runtests.dir/tests/common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/chardata_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/runtests.dir/tests/dummy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/runtests.dir/tests/memcheck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/common_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/runtests.dir/tests/handlers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/dummy_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/handlers_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/runtests.dir/tests/minicheck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/minicheck_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/memcheck_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/misc_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/runtests.dir/tests/misc_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/runtests.dir/tests/ns_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/nsalloc_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/runtests.dir/tests/nsalloc_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/runtests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/structdata_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/runtests.dir/tests/runtests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/ns_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/runtests_cxx.dir/lib/xmlparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/runtests.dir/tests/structdata.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/runtests.dir/lib/xmlparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/runtests.dir/lib/xmlrole.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/runtests.dir/lib/xmltok.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/runtests_cxx.dir/lib/xmlrole.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/runtests_cxx.dir/lib/xmltok.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target xmlwf-manpage Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/expat.dir/lib/xmlrole.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/expat.dir/lib/xmlparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/expat.dir/lib/xmltok.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Linking C static library libfuzzpat.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking CXX executable tests/runtests_cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable tests/runtests Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C static library libexpat.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target fuzzpat Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/xml_parse_fuzzer_ISO-8859-1.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/xml_parse_fuzzer_UTF-16.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/xml_parse_fuzzer_UTF-8.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/xml_parse_fuzzer_UTF-16BE.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/xml_parse_fuzzer_US-ASCII.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/xml_parse_fuzzer_UTF-16LE.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-8.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_ISO-8859-1.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16BE.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16LE.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_US-ASCII.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking CXX executable fuzz/xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking CXX executable fuzz/xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking CXX executable fuzz/xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking CXX executable fuzz/xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking CXX executable fuzz/xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable fuzz/xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target expat Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/element_declarations.dir/examples/element_declarations.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/xmlwf.dir/xmlwf/xmlfile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/xmlwf.dir/xmlwf/readfilemap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/outline.dir/examples/outline.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/elements.dir/examples/elements.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/xmlwf.dir/xmlwf/codepage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/benchmark.dir/tests/benchmark/benchmark.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/xmlwf.dir/xmlwf/xmlwf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable examples/elements Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable examples/outline Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable examples/element_declarations Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable tests/benchmark/benchmark Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable xmlwf/xmlwf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function filename: /src/expat/expat/tests/runtests.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:06 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function filename: /src/expat/expat/tests/runtests.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:06 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Logging next yaml tile to /src/fuzzerLogFile-0-LgvL2Fd0x2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Logging next yaml tile to /src/fuzzerLogFile-0-PM0cNJSMHc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Logging next yaml tile to /src/fuzzerLogFile-0-ecVpL75nIs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Logging next yaml tile to /src/fuzzerLogFile-0-VjkGsAV0TL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Logging next yaml tile to /src/fuzzerLogFile-0-TiVhZjZI4K.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Logging next yaml tile to /src/fuzzerLogFile-0-rM7cMsosvr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Logging next yaml tile to /src/fuzzerLogFile-0-OZZAeQlBEL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Logging next yaml tile to /src/fuzzerLogFile-0-UBxjO4xMBD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Logging next yaml tile to /src/fuzzerLogFile-0-RNc2iaZFUe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function filename: /src/expat/expat/examples/outline.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Logging next yaml tile to /src/fuzzerLogFile-0-Wc9OKt3crJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Logging next yaml tile to /src/fuzzerLogFile-0-FJr8LQ6Y2k.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Logging next yaml tile to /src/fuzzerLogFile-0-AOcbVygm8u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function filename: /src/expat/expat/xmlwf/xmlwf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:06 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function filename: /src/expat/expat/examples/elements.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:06 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function filename: /src/expat/expat/examples/element_declarations.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:06 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function filename: /src/expat/expat/tests/benchmark/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:06 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target outline Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xmlwf Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target element_declarations Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target elements Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target benchmark Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target runtests_cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target runtests Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_ISO-8859-1 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_US-ASCII /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16BE /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16BE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16LE /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16LE =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16LE =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16LE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-8 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_ISO-8859-1 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_US-ASCII /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16BE /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16BE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16LE /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16LE =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16LE =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16LE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-8 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8.dict Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 57% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (1780 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 23845 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.8MB/s eta 0:00:01  |▎ | 20kB 2.1MB/s eta 0:00:02  |▌ | 30kB 3.1MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 17.4MB/s eta 0:00:01  |▊ | 20kB 25.3MB/s eta 0:00:01  |█▏ | 30kB 31.4MB/s eta 0:00:01  |█▌ | 40kB 34.3MB/s eta 0:00:01  |██ | 51kB 38.3MB/s eta 0:00:01  |██▎ | 61kB 42.7MB/s eta 0:00:01  |██▋ | 71kB 44.9MB/s eta 0:00:01  |███ | 81kB 48.3MB/s eta 0:00:01  |███▍ | 92kB 51.3MB/s eta 0:00:01  |███▉ | 102kB 53.8MB/s eta 0:00:01  |████▏ | 112kB 53.8MB/s eta 0:00:01  |████▌ | 122kB 53.8MB/s eta 0:00:01  |█████ | 133kB 53.8MB/s eta 0:00:01  |█████▎ | 143kB 53.8MB/s eta 0:00:01  |█████▊ | 153kB 53.8MB/s eta 0:00:01  |██████ | 163kB 53.8MB/s eta 0:00:01  |██████▌ | 174kB 53.8MB/s eta 0:00:01  |██████▉ | 184kB 53.8MB/s eta 0:00:01  |███████▏ | 194kB 53.8MB/s eta 0:00:01  |███████▋ | 204kB 53.8MB/s eta 0:00:01  |████████ | 215kB 53.8MB/s eta 0:00:01  |████████▍ | 225kB 53.8MB/s eta 0:00:01  |████████▊ | 235kB 53.8MB/s eta 0:00:01  |█████████ | 245kB 53.8MB/s eta 0:00:01  |█████████▌ | 256kB 53.8MB/s eta 0:00:01  |█████████▉ | 266kB 53.8MB/s eta 0:00:01  |██████████▎ | 276kB 53.8MB/s eta 0:00:01  |██████████▋ | 286kB 53.8MB/s eta 0:00:01  |███████████ | 296kB 53.8MB/s eta 0:00:01  |███████████▍ | 307kB 53.8MB/s eta 0:00:01  |███████████▊ | 317kB 53.8MB/s eta 0:00:01  |████████████▏ | 327kB 53.8MB/s eta 0:00:01  |████████████▌ | 337kB 53.8MB/s eta 0:00:01  |█████████████ | 348kB 53.8MB/s eta 0:00:01  |█████████████▎ | 358kB 53.8MB/s eta 0:00:01  |█████████████▋ | 368kB 53.8MB/s eta 0:00:01  |██████████████ | 378kB 53.8MB/s eta 0:00:01  |██████████████▍ | 389kB 53.8MB/s eta 0:00:01  |██████████████▉ | 399kB 53.8MB/s eta 0:00:01  |███████████████▏ | 409kB 53.8MB/s eta 0:00:01  |███████████████▋ | 419kB 53.8MB/s eta 0:00:01  |████████████████ | 430kB 53.8MB/s eta 0:00:01  |████████████████▎ | 440kB 53.8MB/s eta 0:00:01  |████████████████▊ | 450kB 53.8MB/s eta 0:00:01  |█████████████████ | 460kB 53.8MB/s eta 0:00:01  |█████████████████▌ | 471kB 53.8MB/s eta 0:00:01  |█████████████████▉ | 481kB 53.8MB/s eta 0:00:01  |██████████████████▏ | 491kB 53.8MB/s eta 0:00:01  |██████████████████▋ | 501kB 53.8MB/s eta 0:00:01  |███████████████████ | 512kB 53.8MB/s eta 0:00:01  |███████████████████▍ | 522kB 53.8MB/s eta 0:00:01  |███████████████████▊ | 532kB 53.8MB/s eta 0:00:01  |████████████████████▏ | 542kB 53.8MB/s eta 0:00:01  |████████████████████▌ | 552kB 53.8MB/s eta 0:00:01  |████████████████████▉ | 563kB 53.8MB/s eta 0:00:01  |█████████████████████▎ | 573kB 53.8MB/s eta 0:00:01  |█████████████████████▋ | 583kB 53.8MB/s eta 0:00:01  |██████████████████████ | 593kB 53.8MB/s eta 0:00:01  |██████████████████████▍ | 604kB 53.8MB/s eta 0:00:01  |██████████████████████▊ | 614kB 53.8MB/s eta 0:00:01  |███████████████████████▏ | 624kB 53.8MB/s eta 0:00:01  |███████████████████████▌ | 634kB 53.8MB/s eta 0:00:01  |████████████████████████ | 645kB 53.8MB/s eta 0:00:01  |████████████████████████▎ | 655kB 53.8MB/s eta 0:00:01  |████████████████████████▊ | 665kB 53.8MB/s eta 0:00:01  |█████████████████████████ | 675kB 53.8MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 53.8MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 53.8MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 53.8MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 53.8MB/s eta 0:00:01  |███████████████████████████ | 727kB 53.8MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 53.8MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 53.8MB/s eta 0:00:01  |████████████████████████████ | 757kB 53.8MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 53.8MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 53.8MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 53.8MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 53.8MB/s eta 0:00:01  |██████████████████████████████ | 808kB 53.8MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 53.8MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 53.8MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 53.8MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 53.8MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 53.8MB/s eta 0:00:01  |████████████████████████████████| 870kB 53.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 61.4/736.6 kB 123.6 MB/s eta 0:00:01  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 71.7/736.6 kB 1.4 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.3 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 153.6/736.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 194.6/736.6 kB 1.2 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 225.3/736.6 kB 1.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 256.0/736.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 307.2/736.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 337.9/736.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 368.6/736.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 419.8/736.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 471.0/736.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 501.8/736.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 583.7/736.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 614.4/736.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 665.6/736.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 716.8/736.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 1.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/147.9 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 81.9/147.9 kB 1.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 122.9/147.9 kB 1.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 1.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB 1.8 MB/s eta 0:00:03  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/5.1 MB 1.3 MB/s eta 0:00:04  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/5.1 MB 1.2 MB/s eta 0:00:04  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/5.1 MB 1.3 MB/s eta 0:00:04  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/5.1 MB 1.3 MB/s eta 0:00:04  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/5.1 MB 1.3 MB/s eta 0:00:04  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/5.1 MB 1.3 MB/s eta 0:00:04  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/5.1 MB 1.4 MB/s eta 0:00:04  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/5.1 MB 1.3 MB/s eta 0:00:04  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/5.1 MB 1.4 MB/s eta 0:00:04  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/5.1 MB 1.4 MB/s eta 0:00:04  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/5.1 MB 1.4 MB/s eta 0:00:04  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/5.1 MB 1.4 MB/s eta 0:00:04  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/5.1 MB 1.4 MB/s eta 0:00:04  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/5.1 MB 1.4 MB/s eta 0:00:04  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 1.4 MB/s eta 0:00:04  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 1.4 MB/s eta 0:00:03  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/5.1 MB 1.4 MB/s eta 0:00:03  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 1.4 MB/s eta 0:00:03  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 1.4 MB/s eta 0:00:03  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/5.1 MB 1.5 MB/s eta 0:00:03  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/5.1 MB 1.6 MB/s eta 0:00:03  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/5.1 MB 1.6 MB/s eta 0:00:03  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/5.1 MB 1.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/5.1 MB 1.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 2.1/5.1 MB 1.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 2.2/5.1 MB 1.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.2/5.1 MB 1.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 1.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 2.4/5.1 MB 1.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 2.4/5.1 MB 1.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 2.5/5.1 MB 1.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 2.6/5.1 MB 1.6 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 2.6/5.1 MB 1.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 2.7/5.1 MB 1.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 2.8/5.1 MB 1.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.9/5.1 MB 1.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 2.9/5.1 MB 1.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 3.0/5.1 MB 1.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 3.1/5.1 MB 1.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 3.2/5.1 MB 1.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 3.2/5.1 MB 1.7 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.3/5.1 MB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.4/5.1 MB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.5/5.1 MB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.6/5.1 MB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.6/5.1 MB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 3.7/5.1 MB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 3.8/5.1 MB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 3.9/5.1 MB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 4.0/5.1 MB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 4.0/5.1 MB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 4.1/5.1 MB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 4.2/5.1 MB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 4.3/5.1 MB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 4.4/5.1 MB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 4.5/5.1 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 4.5/5.1 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 4.5/5.1 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 4.7/5.1 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 4.8/5.1 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 4.8/5.1 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 4.9/5.1 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 5.0/5.1 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.0/5.1 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.4 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.4 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/9.2 MB 17.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 3.9/9.2 MB 27.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 7.1/9.2 MB 40.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 25.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.2/4.7 MB 94.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 74.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 94.6 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/17.3 MB 101.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 8.0/17.3 MB 84.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.5/17.3 MB 72.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 11.0/17.3 MB 63.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.0/17.3 MB 54.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.1/17.3 MB 62.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 60.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 51.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 2.6/4.5 MB 156.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 45.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 21.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ecVpL75nIs.data' and '/src/inspector/fuzzerLogFile-0-ecVpL75nIs.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data' and '/src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data' and '/src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data' and '/src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data' and '/src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOcbVygm8u.data' and '/src/inspector/fuzzerLogFile-0-AOcbVygm8u.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data' and '/src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data' and '/src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data' and '/src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data' and '/src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rM7cMsosvr.data' and '/src/inspector/fuzzerLogFile-0-rM7cMsosvr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data' and '/src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rM7cMsosvr.data.yaml' and '/src/inspector/fuzzerLogFile-0-rM7cMsosvr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.yaml' and '/src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.yaml' and '/src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.yaml' and '/src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.yaml' and '/src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.yaml' and '/src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOcbVygm8u.data.yaml' and '/src/inspector/fuzzerLogFile-0-AOcbVygm8u.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ecVpL75nIs.data.yaml' and '/src/inspector/fuzzerLogFile-0-ecVpL75nIs.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.yaml' and '/src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.yaml' and '/src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.yaml' and '/src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOcbVygm8u.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AOcbVygm8u.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ecVpL75nIs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ecVpL75nIs.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ecVpL75nIs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ecVpL75nIs.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ecVpL75nIs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ecVpL75nIs.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rM7cMsosvr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rM7cMsosvr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOcbVygm8u.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AOcbVygm8u.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ecVpL75nIs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ecVpL75nIs.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOcbVygm8u.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AOcbVygm8u.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rM7cMsosvr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rM7cMsosvr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOcbVygm8u.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AOcbVygm8u.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rM7cMsosvr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rM7cMsosvr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rM7cMsosvr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rM7cMsosvr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.810 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.810 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.810 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.811 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.811 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.811 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.811 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.811 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.811 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.811 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.811 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.811 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.811 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.811 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.844 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VjkGsAV0TL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.877 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RNc2iaZFUe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.911 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TiVhZjZI4K Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.943 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Wc9OKt3crJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.976 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PM0cNJSMHc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.009 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AOcbVygm8u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.041 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FJr8LQ6Y2k Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.194 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OZZAeQlBEL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.227 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UBxjO4xMBD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.260 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LgvL2Fd0x2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.292 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rM7cMsosvr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.325 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ecVpL75nIs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.326 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1', 'fuzzer_log_file': 'fuzzerLogFile-0-VjkGsAV0TL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8', 'fuzzer_log_file': 'fuzzerLogFile-0-RNc2iaZFUe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII', 'fuzzer_log_file': 'fuzzerLogFile-0-TiVhZjZI4K'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1', 'fuzzer_log_file': 'fuzzerLogFile-0-Wc9OKt3crJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8', 'fuzzer_log_file': 'fuzzerLogFile-0-PM0cNJSMHc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII', 'fuzzer_log_file': 'fuzzerLogFile-0-AOcbVygm8u'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE', 'fuzzer_log_file': 'fuzzerLogFile-0-FJr8LQ6Y2k'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16', 'fuzzer_log_file': 'fuzzerLogFile-0-OZZAeQlBEL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16', 'fuzzer_log_file': 'fuzzerLogFile-0-UBxjO4xMBD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE', 'fuzzer_log_file': 'fuzzerLogFile-0-LgvL2Fd0x2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE', 'fuzzer_log_file': 'fuzzerLogFile-0-rM7cMsosvr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE', 'fuzzer_log_file': 'fuzzerLogFile-0-ecVpL75nIs'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.329 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.503 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.504 INFO data_loader - load_all_profiles: - found 12 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.522 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ecVpL75nIs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.522 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.523 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.524 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.524 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.524 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.524 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.525 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.525 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.526 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.526 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AOcbVygm8u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:30.526 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.615 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.615 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.641 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.641 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.659 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.659 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.660 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.661 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.673 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.673 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ecVpL75nIs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.682 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.682 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-AOcbVygm8u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.705 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.728 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.746 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.749 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.761 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.761 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.762 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.770 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.801 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.802 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.853 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.853 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.935 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.936 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.963 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rM7cMsosvr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.963 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:32.073 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:32.074 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:32.860 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:32.860 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:32.934 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:32.934 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:32.951 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:33.003 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:33.004 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:33.021 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:33.075 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:33.075 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:33.083 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:33.083 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rM7cMsosvr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:33.096 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:33.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:33.172 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:33.200 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:33.200 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:33.289 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.519 INFO analysis - load_data_files: Found 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.520 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.520 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PM0cNJSMHc.data with fuzzerLogFile-0-PM0cNJSMHc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.520 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UBxjO4xMBD.data with fuzzerLogFile-0-UBxjO4xMBD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.520 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ecVpL75nIs.data with fuzzerLogFile-0-ecVpL75nIs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.520 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RNc2iaZFUe.data with fuzzerLogFile-0-RNc2iaZFUe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.521 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OZZAeQlBEL.data with fuzzerLogFile-0-OZZAeQlBEL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.521 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AOcbVygm8u.data with fuzzerLogFile-0-AOcbVygm8u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.521 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LgvL2Fd0x2.data with fuzzerLogFile-0-LgvL2Fd0x2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.521 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VjkGsAV0TL.data with fuzzerLogFile-0-VjkGsAV0TL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.521 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rM7cMsosvr.data with fuzzerLogFile-0-rM7cMsosvr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.521 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Wc9OKt3crJ.data with fuzzerLogFile-0-Wc9OKt3crJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.521 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TiVhZjZI4K.data with fuzzerLogFile-0-TiVhZjZI4K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.521 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FJr8LQ6Y2k.data with fuzzerLogFile-0-FJr8LQ6Y2k.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.521 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.521 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.535 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.537 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.538 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.539 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.539 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.539 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.539 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.539 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.540 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.540 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.541 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.541 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.541 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.542 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.542 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.542 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.543 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.543 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.543 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.543 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.543 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.544 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.544 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.544 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.544 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.545 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.545 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.545 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.545 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.546 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.546 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.546 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.546 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.546 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.547 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.547 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.547 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.547 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.548 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.548 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.548 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.549 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.549 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.549 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.549 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.549 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.550 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.549 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.550 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.550 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.550 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.550 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.551 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.551 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.551 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.551 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.551 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.551 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.552 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.552 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.552 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.552 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.553 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.553 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.553 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.554 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.554 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.554 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.554 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.555 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.556 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.556 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.557 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.557 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.557 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.558 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.558 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.945 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.945 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.945 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.945 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.945 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.946 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.946 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.946 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.946 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.947 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.947 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.948 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.948 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.948 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.949 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.949 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.950 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.950 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.950 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.951 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.952 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.952 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.952 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.953 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.954 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.959 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.959 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.959 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.959 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.960 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.960 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.960 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.960 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.960 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.960 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.961 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.961 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.961 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.961 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.962 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.983 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.984 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.984 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.984 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.985 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.995 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.996 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.996 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.996 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.997 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.274 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.278 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.278 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.279 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.280 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.280 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_US-ASCII.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.318 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.322 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.322 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.323 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.323 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.323 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.324 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.324 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.679 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.679 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.680 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.680 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.681 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.734 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.734 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.734 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.734 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:35.735 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.804 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.804 INFO project_profile - __init__: Creating merged profile of 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.805 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.805 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.806 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.888 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:102:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:110:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:112:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:115:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:60:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:62:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:63:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:64:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.914 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:66:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:67:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:68:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:69:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:70:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:71:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:72:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:73:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:74:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:75:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:76:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:77:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: start:40:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: start:41:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: start:42:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: start:43:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: start:44:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: end:46:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: end:47:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: end:48:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: end:49:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:52:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:53:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:54:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:55:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:56:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.915 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:57:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.922 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:116:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.922 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.922 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:78:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.922 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:79:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.922 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:80:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.922 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:81:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.922 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:82:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.922 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:83:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.922 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:84:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.922 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:85:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.973 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.973 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.979 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240522/xml_parsebuffer_fuzzer_UTF-8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.987 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.987 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.987 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.159 INFO analysis - overlay_calltree_with_coverage: [+] found 249 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.164 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240522/xml_parsebuffer_fuzzer_UTF-16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.172 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.344 INFO analysis - overlay_calltree_with_coverage: [+] found 252 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.357 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.357 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240522/xml_parsebuffer_fuzzer_US-ASCII/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.366 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.537 INFO analysis - overlay_calltree_with_coverage: [+] found 247 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.554 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240522/xml_parsebuffer_fuzzer_UTF-16BE/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.563 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.735 INFO analysis - overlay_calltree_with_coverage: [+] found 249 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.756 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240522/xml_parse_fuzzer_UTF-16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.764 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.933 INFO analysis - overlay_calltree_with_coverage: [+] found 250 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240522/xml_parse_fuzzer_ISO-8859-1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:39.968 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.139 INFO analysis - overlay_calltree_with_coverage: [+] found 247 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.170 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.170 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240522/xml_parse_fuzzer_UTF-16LE/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.179 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.348 INFO analysis - overlay_calltree_with_coverage: [+] found 249 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.383 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.384 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240522/xml_parse_fuzzer_UTF-8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.561 INFO analysis - overlay_calltree_with_coverage: [+] found 257 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.602 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240522/xml_parsebuffer_fuzzer_ISO-8859-1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.611 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.782 INFO analysis - overlay_calltree_with_coverage: [+] found 244 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.829 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240522/xml_parsebuffer_fuzzer_UTF-16LE/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:40.838 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.009 INFO analysis - overlay_calltree_with_coverage: [+] found 248 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.063 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.064 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240522/xml_parse_fuzzer_US-ASCII/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.072 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.244 INFO analysis - overlay_calltree_with_coverage: [+] found 250 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.300 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.300 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240522/xml_parse_fuzzer_UTF-16BE/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.309 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.479 INFO analysis - overlay_calltree_with_coverage: [+] found 248 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ecVpL75nIs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rM7cMsosvr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AOcbVygm8u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ecVpL75nIs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AOcbVygm8u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rM7cMsosvr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ecVpL75nIs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rM7cMsosvr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AOcbVygm8u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.620 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.620 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.620 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.620 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.627 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.628 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.637 INFO html_report - create_all_function_table: Assembled a total of 366 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.637 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.656 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.657 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.658 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.658 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.658 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.659 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.205 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.433 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.434 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.485 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.485 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.613 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.613 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.739 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.739 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.740 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.741 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.741 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.741 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.863 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.864 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.908 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.908 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.988 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.989 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:42.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.110 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.110 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.111 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.111 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.111 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.112 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.112 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.112 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.112 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.112 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.112 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.112 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.112 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.112 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.113 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.113 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.231 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_US-ASCII_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.231 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.276 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.276 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.357 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.357 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.765 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.766 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.766 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.766 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.767 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.888 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16BE_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.888 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.934 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.934 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.013 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.013 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.137 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.138 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.139 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.139 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.139 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.139 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.256 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.257 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.302 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.302 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.380 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.380 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.507 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.507 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.508 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.508 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.509 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.509 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.627 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_ISO-8859-1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.627 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.672 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.672 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.749 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.749 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.872 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.873 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.874 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.874 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.874 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.875 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.994 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16LE_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:44.994 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.040 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.040 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.117 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.117 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.240 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.240 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.241 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.241 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.241 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.241 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.359 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.359 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.404 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.404 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.480 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.481 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.482 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.606 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.607 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.608 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.608 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.608 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.609 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.727 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_ISO-8859-1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.728 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.077 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.077 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.156 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.157 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.283 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.283 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.284 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.284 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.284 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.285 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.401 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16LE_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.401 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.447 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.447 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.526 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.526 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.651 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.652 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.653 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.653 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.653 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.653 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.770 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_US-ASCII_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.771 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.820 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.820 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.901 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.901 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:46.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.028 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.028 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.029 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.030 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.030 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.030 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.150 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16BE_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.150 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.196 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.196 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.279 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.279 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.404 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.404 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:47.404 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:51.418 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:51.419 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:51.419 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:51.419 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:55.578 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:55.579 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:55.632 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:55.633 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:55.633 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:59.886 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:59.887 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:59.941 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:59.944 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:59.944 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.549 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.550 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.611 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.613 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:03.613 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:08.000 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:08.001 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:08.059 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:08.060 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:08.060 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.508 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.509 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.571 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.572 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:12.572 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:16.186 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:16.187 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:16.249 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:16.251 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:16.251 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:20.689 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:20.690 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:20.749 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:20.750 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:20.750 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.242 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.243 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.302 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.302 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.303 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['doProlog', 'normal_contentTok', 'big2_contentTok', 'little2_contentTok', 'normal_prologTok', 'XmlParseXmlDeclNS', 'big2_prologTok', 'little2_prologTok'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.380 INFO html_report - create_all_function_table: Assembled a total of 366 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.386 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.453 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.454 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.516 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.517 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.517 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.517 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.517 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.580 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.643 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.644 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.711 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.776 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.839 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.840 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.904 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.905 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:25.968 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.031 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.032 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.094 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.095 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.157 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.158 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.220 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.221 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.221 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.221 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.224 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.224 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.250 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.250 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.250 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.263 INFO sinks_analyser - analysis_func: ['xml_parse_fuzzer.c', 'xml_parsebuffer_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.266 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.267 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.268 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.269 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.269 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.270 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.271 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.272 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.272 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.336 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.337 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.337 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.337 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.338 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.339 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.340 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.341 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.342 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.342 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.343 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.344 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.345 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.346 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.347 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.419 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.419 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.419 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.419 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.419 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.419 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.420 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.420 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.420 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.420 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.420 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.420 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240522/linux -- xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.422 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.433 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.443 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.453 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.462 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.472 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.482 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.491 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.501 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.511 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.521 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.530 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:26.539 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:29.769 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.197 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.197 INFO debug_info - create_friendly_debug_types: Have to create for 11880 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.229 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.244 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.257 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.271 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:31.665 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/siphash.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmlparse.c ------- 165 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmlrole.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmltok_impl.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmltok.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/fuzz/xml_parse_fuzzer.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmltok_ns.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:32.328 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:32.329 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-8_colormap.png [Content-Type=image/png]... Step #8: / [0/167 files][ 0.0 B/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/167 files][ 0.0 B/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_US-ASCII_colormap.png [Content-Type=image/png]... Step #8: / [0/167 files][ 11.8 KiB/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/167 files][ 11.8 KiB/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [0/167 files][ 12.4 KiB/100.2 MiB] 0% Done / [1/167 files][234.4 KiB/100.2 MiB] 0% Done / [2/167 files][234.4 KiB/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ecVpL75nIs.data [Content-Type=application/octet-stream]... Step #8: / [2/167 files][234.4 KiB/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PM0cNJSMHc.data [Content-Type=application/octet-stream]... Step #8: / [2/167 files][234.4 KiB/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [2/167 files][234.4 KiB/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport [Content-Type=application/octet-stream]... Step #8: / [2/167 files][234.4 KiB/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOcbVygm8u.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/167 files][234.4 KiB/100.2 MiB] 0% Done / [2/167 files][234.4 KiB/100.2 MiB] 0% Done / [3/167 files][258.1 KiB/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16LE.covreport [Content-Type=application/octet-stream]... Step #8: / [4/167 files][627.3 KiB/100.2 MiB] 0% Done / [4/167 files][627.3 KiB/100.2 MiB] 0% Done / [5/167 files][627.3 KiB/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/167 files][627.3 KiB/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/167 files][627.3 KiB/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [5/167 files][ 1.1 MiB/100.2 MiB] 1% Done / [6/167 files][ 3.1 MiB/100.2 MiB] 3% Done / [7/167 files][ 5.1 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16_colormap.png [Content-Type=image/png]... Step #8: / [7/167 files][ 5.1 MiB/100.2 MiB] 5% Done / [8/167 files][ 5.1 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rM7cMsosvr.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/167 files][ 5.1 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16LE_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ecVpL75nIs.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/167 files][ 5.1 MiB/100.2 MiB] 5% Done / [8/167 files][ 5.1 MiB/100.2 MiB] 5% Done / [8/167 files][ 5.1 MiB/100.2 MiB] 5% Done / [8/167 files][ 5.1 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ecVpL75nIs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/167 files][ 5.1 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/167 files][ 5.1 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ecVpL75nIs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/167 files][ 5.1 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/167 files][ 5.1 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [8/167 files][ 5.1 MiB/100.2 MiB] 5% Done / [9/167 files][ 5.2 MiB/100.2 MiB] 5% Done / [10/167 files][ 5.2 MiB/100.2 MiB] 5% Done / [11/167 files][ 5.2 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OZZAeQlBEL.data [Content-Type=application/octet-stream]... Step #8: / [11/167 files][ 5.2 MiB/100.2 MiB] 5% Done / [12/167 files][ 5.2 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16LE_colormap.png [Content-Type=image/png]... Step #8: / [12/167 files][ 5.2 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.yaml [Content-Type=application/octet-stream]... Step #8: / [12/167 files][ 5.2 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [13/167 files][ 5.2 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [13/167 files][ 5.2 MiB/100.2 MiB] 5% Done / [13/167 files][ 5.2 MiB/100.2 MiB] 5% Done / [13/167 files][ 5.2 MiB/100.2 MiB] 5% Done / [13/167 files][ 5.2 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [13/167 files][ 5.2 MiB/100.2 MiB] 5% Done / [14/167 files][ 5.2 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [14/167 files][ 5.2 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [14/167 files][ 5.2 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [14/167 files][ 5.2 MiB/100.2 MiB] 5% Done / [15/167 files][ 5.2 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rM7cMsosvr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [15/167 files][ 5.2 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_ISO-8859-1_colormap.png [Content-Type=image/png]... Step #8: / [15/167 files][ 5.2 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [15/167 files][ 5.2 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [15/167 files][ 5.2 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [15/167 files][ 5.2 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16.covreport [Content-Type=application/octet-stream]... Step #8: / [15/167 files][ 5.2 MiB/100.2 MiB] 5% Done / [16/167 files][ 5.3 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/167 files][ 5.3 MiB/100.2 MiB] 5% Done / [17/167 files][ 7.0 MiB/100.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport [Content-Type=application/octet-stream]... Step #8: / [17/167 files][ 8.5 MiB/100.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RNc2iaZFUe.data [Content-Type=application/octet-stream]... Step #8: / [17/167 files][ 8.5 MiB/100.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOcbVygm8u.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [17/167 files][ 8.5 MiB/100.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [17/167 files][ 8.8 MiB/100.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/167 files][ 8.8 MiB/100.2 MiB] 8% Done / [18/167 files][ 8.8 MiB/100.2 MiB] 8% Done - - [19/167 files][ 8.8 MiB/100.2 MiB] 8% Done - [20/167 files][ 8.8 MiB/100.2 MiB] 8% Done - [21/167 files][ 8.8 MiB/100.2 MiB] 8% Done - [22/167 files][ 8.8 MiB/100.2 MiB] 8% Done - [23/167 files][ 8.8 MiB/100.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/167 files][ 8.8 MiB/100.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOcbVygm8u.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/167 files][ 9.8 MiB/100.2 MiB] 9% Done - [24/167 files][ 9.8 MiB/100.2 MiB] 9% Done - [25/167 files][ 10.4 MiB/100.2 MiB] 10% Done - [26/167 files][ 11.4 MiB/100.2 MiB] 11% Done - [27/167 files][ 11.4 MiB/100.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ecVpL75nIs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/167 files][ 12.1 MiB/100.2 MiB] 12% Done - [28/167 files][ 12.1 MiB/100.2 MiB] 12% Done - [29/167 files][ 12.5 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [29/167 files][ 12.5 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [29/167 files][ 12.5 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/nametab.h [Content-Type=text/x-chdr]... Step #8: - [29/167 files][ 12.5 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_ISO-8859-1.covreport [Content-Type=application/octet-stream]... Step #8: - [29/167 files][ 12.5 MiB/100.2 MiB] 12% Done - [29/167 files][ 12.5 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/167 files][ 12.7 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok_ns.c [Content-Type=text/x-csrc]... Step #8: - [29/167 files][ 13.0 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/167 files][ 13.2 MiB/100.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/167 files][ 13.2 MiB/100.2 MiB] 13% Done - [29/167 files][ 13.2 MiB/100.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/167 files][ 13.5 MiB/100.2 MiB] 13% Done - [29/167 files][ 13.5 MiB/100.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/167 files][ 14.0 MiB/100.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBxjO4xMBD.data [Content-Type=application/octet-stream]... Step #8: - [30/167 files][ 14.3 MiB/100.2 MiB] 14% Done - [30/167 files][ 14.5 MiB/100.2 MiB] 14% Done - [30/167 files][ 14.5 MiB/100.2 MiB] 14% Done - [30/167 files][ 14.8 MiB/100.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/167 files][ 15.0 MiB/100.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/167 files][ 15.0 MiB/100.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/167 files][ 15.0 MiB/100.2 MiB] 15% Done - [30/167 files][ 15.0 MiB/100.2 MiB] 15% Done - [30/167 files][ 15.0 MiB/100.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16BE_colormap.png [Content-Type=image/png]... Step #8: - [30/167 files][ 15.0 MiB/100.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport [Content-Type=application/octet-stream]... Step #8: - [31/167 files][ 15.0 MiB/100.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [32/167 files][ 15.0 MiB/100.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/167 files][ 15.1 MiB/100.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/167 files][ 15.1 MiB/100.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOcbVygm8u.data [Content-Type=application/octet-stream]... Step #8: - [33/167 files][ 15.1 MiB/100.2 MiB] 15% Done - [33/167 files][ 15.1 MiB/100.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [34/167 files][ 15.4 MiB/100.2 MiB] 15% Done - [34/167 files][ 15.4 MiB/100.2 MiB] 15% Done - [35/167 files][ 15.4 MiB/100.2 MiB] 15% Done - [35/167 files][ 15.9 MiB/100.2 MiB] 15% Done - [35/167 files][ 15.9 MiB/100.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [35/167 files][ 15.9 MiB/100.2 MiB] 15% Done - [35/167 files][ 16.5 MiB/100.2 MiB] 16% Done - [35/167 files][ 16.8 MiB/100.2 MiB] 16% Done - [35/167 files][ 16.8 MiB/100.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data [Content-Type=application/octet-stream]... Step #8: - [36/167 files][ 17.3 MiB/100.2 MiB] 17% Done - [36/167 files][ 17.4 MiB/100.2 MiB] 17% Done - [36/167 files][ 17.4 MiB/100.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [37/167 files][ 18.0 MiB/100.2 MiB] 17% Done - [38/167 files][ 18.0 MiB/100.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_ISO-8859-1_colormap.png [Content-Type=image/png]... Step #8: - [38/167 files][ 18.7 MiB/100.2 MiB] 18% Done - [38/167 files][ 19.2 MiB/100.2 MiB] 19% Done - [38/167 files][ 19.4 MiB/100.2 MiB] 19% Done - [38/167 files][ 19.4 MiB/100.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [38/167 files][ 19.4 MiB/100.2 MiB] 19% Done - [39/167 files][ 19.4 MiB/100.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [39/167 files][ 19.4 MiB/100.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [39/167 files][ 19.4 MiB/100.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [39/167 files][ 19.4 MiB/100.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [39/167 files][ 19.4 MiB/100.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport [Content-Type=application/octet-stream]... Step #8: - [39/167 files][ 19.4 MiB/100.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [39/167 files][ 19.4 MiB/100.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OZZAeQlBEL.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [39/167 files][ 19.4 MiB/100.2 MiB] 19% Done - [40/167 files][ 19.4 MiB/100.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ecVpL75nIs.data.yaml [Content-Type=application/octet-stream]... Step #8: - [40/167 files][ 19.4 MiB/100.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.yaml [Content-Type=application/octet-stream]... Step #8: - [40/167 files][ 19.4 MiB/100.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VjkGsAV0TL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [40/167 files][ 20.0 MiB/100.2 MiB] 19% Done - [41/167 files][ 20.2 MiB/100.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-8_colormap.png [Content-Type=image/png]... Step #8: - [41/167 files][ 20.5 MiB/100.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOcbVygm8u.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TiVhZjZI4K.data.yaml [Content-Type=application/octet-stream]... Step #8: - [41/167 files][ 22.0 MiB/100.2 MiB] 21% Done - [41/167 files][ 22.0 MiB/100.2 MiB] 21% Done - [42/167 files][ 22.0 MiB/100.2 MiB] 21% Done - [43/167 files][ 22.0 MiB/100.2 MiB] 21% Done - [44/167 files][ 22.0 MiB/100.2 MiB] 21% Done - [45/167 files][ 22.0 MiB/100.2 MiB] 21% Done - [46/167 files][ 22.0 MiB/100.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/fuzz/xml_parse_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [46/167 files][ 22.0 MiB/100.2 MiB] 21% Done - [46/167 files][ 22.0 MiB/100.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [46/167 files][ 22.0 MiB/100.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data [Content-Type=application/octet-stream]... Step #8: - [46/167 files][ 22.0 MiB/100.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [46/167 files][ 22.0 MiB/100.2 MiB] 21% Done - [46/167 files][ 22.0 MiB/100.2 MiB] 21% Done - [46/167 files][ 22.0 MiB/100.2 MiB] 21% Done - [47/167 files][ 22.0 MiB/100.2 MiB] 21% Done - [48/167 files][ 22.0 MiB/100.2 MiB] 21% Done - [48/167 files][ 22.0 MiB/100.2 MiB] 21% Done - [48/167 files][ 22.0 MiB/100.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LgvL2Fd0x2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [48/167 files][ 22.0 MiB/100.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rM7cMsosvr.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [48/167 files][ 22.0 MiB/100.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VjkGsAV0TL.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16BE_colormap.png [Content-Type=image/png]... Step #8: - [49/167 files][ 22.3 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [49/167 files][ 22.3 MiB/100.2 MiB] 22% Done - [49/167 files][ 22.3 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/167 files][ 22.3 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [49/167 files][ 22.3 MiB/100.2 MiB] 22% Done - [49/167 files][ 22.3 MiB/100.2 MiB] 22% Done - [49/167 files][ 22.3 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RNc2iaZFUe.data.yaml [Content-Type=application/octet-stream]... Step #8: - [49/167 files][ 22.3 MiB/100.2 MiB] 22% Done - [49/167 files][ 22.3 MiB/100.2 MiB] 22% Done - [49/167 files][ 22.3 MiB/100.2 MiB] 22% Done - [49/167 files][ 22.3 MiB/100.2 MiB] 22% Done - [49/167 files][ 22.3 MiB/100.2 MiB] 22% Done - [50/167 files][ 22.3 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/167 files][ 22.3 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBxjO4xMBD.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [50/167 files][ 22.3 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/167 files][ 22.3 MiB/100.2 MiB] 22% Done - [50/167 files][ 22.3 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wc9OKt3crJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [50/167 files][ 22.3 MiB/100.2 MiB] 22% Done - [50/167 files][ 22.6 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16BE.covreport [Content-Type=application/octet-stream]... Step #8: - [50/167 files][ 22.6 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_US-ASCII.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TiVhZjZI4K.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOcbVygm8u.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [50/167 files][ 22.9 MiB/100.2 MiB] 22% Done - [50/167 files][ 22.9 MiB/100.2 MiB] 22% Done - [50/167 files][ 22.9 MiB/100.2 MiB] 22% Done - [50/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rM7cMsosvr.data [Content-Type=application/octet-stream]... Step #8: - [50/167 files][ 22.9 MiB/100.2 MiB] 22% Done - [51/167 files][ 22.9 MiB/100.2 MiB] 22% Done - [51/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rM7cMsosvr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [51/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [51/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FJr8LQ6Y2k.data [Content-Type=application/octet-stream]... Step #8: - [51/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-8.covreport [Content-Type=application/octet-stream]... Step #8: - [51/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_US-ASCII_colormap.png [Content-Type=image/png]... Step #8: - [51/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [51/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rM7cMsosvr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [51/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport [Content-Type=application/octet-stream]... Step #8: - [51/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [51/167 files][ 22.9 MiB/100.2 MiB] 22% Done - [51/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport [Content-Type=application/octet-stream]... Step #8: - [51/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [51/167 files][ 22.9 MiB/100.2 MiB] 22% Done - [51/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [52/167 files][ 22.9 MiB/100.2 MiB] 22% Done - [53/167 files][ 22.9 MiB/100.2 MiB] 22% Done - [53/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlparse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/siphash.h [Content-Type=text/x-chdr]... Step #8: - [53/167 files][ 22.9 MiB/100.2 MiB] 22% Done - [53/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PM0cNJSMHc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [53/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok_impl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/expat_external.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/expat.h [Content-Type=text/x-chdr]... Step #8: - [53/167 files][ 22.9 MiB/100.2 MiB] 22% Done - [53/167 files][ 22.9 MiB/100.2 MiB] 22% Done - [53/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlrole.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok.h [Content-Type=text/x-chdr]... Step #8: - [53/167 files][ 22.9 MiB/100.2 MiB] 22% Done - [53/167 files][ 22.9 MiB/100.2 MiB] 22% Done - [53/167 files][ 22.9 MiB/100.2 MiB] 22% Done - [54/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [54/167 files][ 22.9 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [54/167 files][ 23.4 MiB/100.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlrole.h [Content-Type=text/x-chdr]... Step #8: - [55/167 files][ 23.4 MiB/100.2 MiB] 23% Done - [55/167 files][ 23.4 MiB/100.2 MiB] 23% Done - [56/167 files][ 24.4 MiB/100.2 MiB] 24% Done - [57/167 files][ 27.8 MiB/100.2 MiB] 27% Done - [58/167 files][ 27.8 MiB/100.2 MiB] 27% Done - [59/167 files][ 30.1 MiB/100.2 MiB] 30% Done - [60/167 files][ 36.9 MiB/100.2 MiB] 36% Done - [61/167 files][ 40.6 MiB/100.2 MiB] 40% Done - [62/167 files][ 42.2 MiB/100.2 MiB] 42% Done - [63/167 files][ 49.5 MiB/100.2 MiB] 49% Done - [64/167 files][ 49.5 MiB/100.2 MiB] 49% Done - [65/167 files][ 56.0 MiB/100.2 MiB] 55% Done - [66/167 files][ 56.5 MiB/100.2 MiB] 56% Done \ \ [67/167 files][ 56.8 MiB/100.2 MiB] 56% Done \ [68/167 files][ 60.8 MiB/100.2 MiB] 60% Done \ [69/167 files][ 63.0 MiB/100.2 MiB] 62% Done \ [70/167 files][ 63.1 MiB/100.2 MiB] 62% Done \ [71/167 files][ 63.1 MiB/100.2 MiB] 62% Done \ [72/167 files][ 63.1 MiB/100.2 MiB] 62% Done \ [73/167 files][ 63.1 MiB/100.2 MiB] 62% Done \ [74/167 files][ 63.1 MiB/100.2 MiB] 62% Done \ [75/167 files][ 63.4 MiB/100.2 MiB] 63% Done \ [76/167 files][ 63.4 MiB/100.2 MiB] 63% Done \ [77/167 files][ 63.4 MiB/100.2 MiB] 63% Done \ [78/167 files][ 63.9 MiB/100.2 MiB] 63% Done \ [79/167 files][ 64.9 MiB/100.2 MiB] 64% Done \ [80/167 files][ 66.2 MiB/100.2 MiB] 66% Done \ [81/167 files][ 66.7 MiB/100.2 MiB] 66% Done \ [82/167 files][ 66.9 MiB/100.2 MiB] 66% Done \ [83/167 files][ 66.9 MiB/100.2 MiB] 66% Done \ [84/167 files][ 66.9 MiB/100.2 MiB] 66% Done \ [85/167 files][ 66.9 MiB/100.2 MiB] 66% Done \ [86/167 files][ 66.9 MiB/100.2 MiB] 66% Done \ [87/167 files][ 66.9 MiB/100.2 MiB] 66% Done \ [88/167 files][ 69.3 MiB/100.2 MiB] 69% Done \ [89/167 files][ 69.3 MiB/100.2 MiB] 69% Done \ [90/167 files][ 69.6 MiB/100.2 MiB] 69% Done \ [91/167 files][ 69.6 MiB/100.2 MiB] 69% Done \ [92/167 files][ 69.6 MiB/100.2 MiB] 69% Done \ [93/167 files][ 69.6 MiB/100.2 MiB] 69% Done \ [94/167 files][ 69.6 MiB/100.2 MiB] 69% Done \ [95/167 files][ 69.8 MiB/100.2 MiB] 69% Done \ [96/167 files][ 69.8 MiB/100.2 MiB] 69% Done \ [97/167 files][ 69.8 MiB/100.2 MiB] 69% Done \ [98/167 files][ 69.8 MiB/100.2 MiB] 69% Done \ [99/167 files][ 69.8 MiB/100.2 MiB] 69% Done \ [100/167 files][ 70.5 MiB/100.2 MiB] 70% Done \ [101/167 files][ 70.8 MiB/100.2 MiB] 70% Done \ [102/167 files][ 71.1 MiB/100.2 MiB] 70% Done \ [103/167 files][ 71.1 MiB/100.2 MiB] 70% Done \ [104/167 files][ 71.1 MiB/100.2 MiB] 70% Done \ [105/167 files][ 71.1 MiB/100.2 MiB] 70% Done \ [106/167 files][ 71.1 MiB/100.2 MiB] 70% Done \ [107/167 files][ 71.1 MiB/100.2 MiB] 70% Done \ [108/167 files][ 71.1 MiB/100.2 MiB] 70% Done \ [109/167 files][ 71.1 MiB/100.2 MiB] 71% Done \ [110/167 files][ 71.1 MiB/100.2 MiB] 71% Done \ [111/167 files][ 71.4 MiB/100.2 MiB] 71% Done \ [112/167 files][ 71.4 MiB/100.2 MiB] 71% Done \ [113/167 files][ 76.2 MiB/100.2 MiB] 76% Done \ [114/167 files][ 79.3 MiB/100.2 MiB] 79% Done \ [115/167 files][ 79.3 MiB/100.2 MiB] 79% Done \ [116/167 files][ 79.4 MiB/100.2 MiB] 79% Done \ [117/167 files][ 79.4 MiB/100.2 MiB] 79% Done \ [118/167 files][ 79.7 MiB/100.2 MiB] 79% Done \ [119/167 files][ 80.0 MiB/100.2 MiB] 79% Done \ [120/167 files][ 80.0 MiB/100.2 MiB] 79% Done | | [121/167 files][ 80.0 MiB/100.2 MiB] 79% Done | [122/167 files][ 80.0 MiB/100.2 MiB] 79% Done | [123/167 files][ 80.0 MiB/100.2 MiB] 79% Done | [124/167 files][ 80.0 MiB/100.2 MiB] 79% Done | [125/167 files][ 80.0 MiB/100.2 MiB] 79% Done | [126/167 files][ 80.1 MiB/100.2 MiB] 79% Done | [127/167 files][ 80.1 MiB/100.2 MiB] 80% Done | [128/167 files][ 80.1 MiB/100.2 MiB] 80% Done | [129/167 files][ 80.1 MiB/100.2 MiB] 80% Done | [130/167 files][ 80.1 MiB/100.2 MiB] 80% Done | [131/167 files][ 80.8 MiB/100.2 MiB] 80% Done | [132/167 files][ 80.8 MiB/100.2 MiB] 80% Done | [133/167 files][ 80.8 MiB/100.2 MiB] 80% Done | [134/167 files][ 81.0 MiB/100.2 MiB] 80% Done | [135/167 files][ 81.1 MiB/100.2 MiB] 80% Done | [136/167 files][ 81.1 MiB/100.2 MiB] 80% Done | [137/167 files][ 81.1 MiB/100.2 MiB] 80% Done | [138/167 files][ 81.4 MiB/100.2 MiB] 81% Done | [139/167 files][ 82.2 MiB/100.2 MiB] 82% Done | [140/167 files][ 82.2 MiB/100.2 MiB] 82% Done | [141/167 files][ 82.4 MiB/100.2 MiB] 82% Done | [142/167 files][ 82.4 MiB/100.2 MiB] 82% Done | [143/167 files][ 87.3 MiB/100.2 MiB] 87% Done | [144/167 files][ 88.8 MiB/100.2 MiB] 88% Done | [145/167 files][ 92.2 MiB/100.2 MiB] 92% Done | [146/167 files][ 93.3 MiB/100.2 MiB] 93% Done | [147/167 files][ 93.3 MiB/100.2 MiB] 93% Done | [148/167 files][ 93.3 MiB/100.2 MiB] 93% Done | [149/167 files][ 94.1 MiB/100.2 MiB] 93% Done | [150/167 files][ 95.6 MiB/100.2 MiB] 95% Done | [151/167 files][ 99.1 MiB/100.2 MiB] 98% Done | [152/167 files][100.1 MiB/100.2 MiB] 99% Done | [153/167 files][100.1 MiB/100.2 MiB] 99% Done | [154/167 files][100.1 MiB/100.2 MiB] 99% Done | [155/167 files][100.1 MiB/100.2 MiB] 99% Done | [156/167 files][100.1 MiB/100.2 MiB] 99% Done | [157/167 files][100.1 MiB/100.2 MiB] 99% Done | [158/167 files][100.1 MiB/100.2 MiB] 99% Done | [159/167 files][100.1 MiB/100.2 MiB] 99% Done | [160/167 files][100.1 MiB/100.2 MiB] 99% Done | [161/167 files][100.2 MiB/100.2 MiB] 99% Done | [162/167 files][100.2 MiB/100.2 MiB] 99% Done | [163/167 files][100.2 MiB/100.2 MiB] 99% Done | [164/167 files][100.2 MiB/100.2 MiB] 99% Done | [165/167 files][100.2 MiB/100.2 MiB] 99% Done | [166/167 files][100.2 MiB/100.2 MiB] 99% Done | [167/167 files][100.2 MiB/100.2 MiB] 100% Done Step #8: Operation completed over 167 objects/100.2 MiB. Finished Step #8 PUSH DONE