starting build "4f28f162-e9cc-40bb-a979-2f325d9c0bc9"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: ba55ba96b8bd: Pulling fs layer
Step #0: a818626f80f7: Pulling fs layer
Step #0: 7b23d78f86ee: Pulling fs layer
Step #0: b284694d9b9a: Pulling fs layer
Step #0: 05bb11104daf: Pulling fs layer
Step #0: 38fb054979e9: Pulling fs layer
Step #0: 1b605f796c33: Pulling fs layer
Step #0: 87b00ecabcec: Pulling fs layer
Step #0: 34ff1800f4bc: Pulling fs layer
Step #0: 2d95903e79c7: Pulling fs layer
Step #0: 1876a74c5e86: Pulling fs layer
Step #0: 9fe222fe3b7b: Pulling fs layer
Step #0: b283710435d3: Pulling fs layer
Step #0: 7e16469c796f: Pulling fs layer
Step #0: c0e42ff0535d: Pulling fs layer
Step #0: 0a8d02ccb880: Pulling fs layer
Step #0: 726113021b55: Pulling fs layer
Step #0: 1ebf7bb23e51: Pulling fs layer
Step #0: 5751e97fd677: Pulling fs layer
Step #0: 921a36366d78: Pulling fs layer
Step #0: cae9e01b2582: Pulling fs layer
Step #0: 1517a9ff1b89: Pulling fs layer
Step #0: 1e5af94d5c28: Pulling fs layer
Step #0: 38d5208102ba: Pulling fs layer
Step #0: 2b7e8f4b240b: Pulling fs layer
Step #0: 7b23d78f86ee: Waiting
Step #0: 05bb11104daf: Waiting
Step #0: b284694d9b9a: Waiting
Step #0: 38fb054979e9: Waiting
Step #0: cae9e01b2582: Waiting
Step #0: 1b605f796c33: Waiting
Step #0: 1517a9ff1b89: Waiting
Step #0: 0a8d02ccb880: Waiting
Step #0: 1e5af94d5c28: Waiting
Step #0: b283710435d3: Waiting
Step #0: 726113021b55: Waiting
Step #0: 38d5208102ba: Waiting
Step #0: 7e16469c796f: Waiting
Step #0: 1ebf7bb23e51: Waiting
Step #0: 2b7e8f4b240b: Waiting
Step #0: 87b00ecabcec: Waiting
Step #0: 5751e97fd677: Waiting
Step #0: 34ff1800f4bc: Waiting
Step #0: 921a36366d78: Waiting
Step #0: c0e42ff0535d: Waiting
Step #0: 2d95903e79c7: Waiting
Step #0: 9fe222fe3b7b: Waiting
Step #0: 1876a74c5e86: Waiting
Step #0: a818626f80f7: Verifying Checksum
Step #0: a818626f80f7: Download complete
Step #0: 7b23d78f86ee: Verifying Checksum
Step #0: 7b23d78f86ee: Download complete
Step #0: b284694d9b9a: Verifying Checksum
Step #0: b284694d9b9a: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 05bb11104daf: Verifying Checksum
Step #0: 05bb11104daf: Download complete
Step #0: 38fb054979e9: Verifying Checksum
Step #0: 38fb054979e9: Download complete
Step #0: 1b605f796c33: Verifying Checksum
Step #0: 1b605f796c33: Download complete
Step #0: ba55ba96b8bd: Verifying Checksum
Step #0: ba55ba96b8bd: Download complete
Step #0: 34ff1800f4bc: Verifying Checksum
Step #0: 34ff1800f4bc: Download complete
Step #0: 1876a74c5e86: Verifying Checksum
Step #0: 1876a74c5e86: Download complete
Step #0: 2d95903e79c7: Verifying Checksum
Step #0: 2d95903e79c7: Download complete
Step #0: b283710435d3: Verifying Checksum
Step #0: b283710435d3: Download complete
Step #0: 87b00ecabcec: Verifying Checksum
Step #0: 87b00ecabcec: Download complete
Step #0: c0e42ff0535d: Verifying Checksum
Step #0: c0e42ff0535d: Download complete
Step #0: 7e16469c796f: Verifying Checksum
Step #0: 7e16469c796f: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 726113021b55: Verifying Checksum
Step #0: 726113021b55: Download complete
Step #0: 9fe222fe3b7b: Verifying Checksum
Step #0: 9fe222fe3b7b: Download complete
Step #0: 0a8d02ccb880: Verifying Checksum
Step #0: 0a8d02ccb880: Download complete
Step #0: 5751e97fd677: Verifying Checksum
Step #0: 5751e97fd677: Download complete
Step #0: 921a36366d78: Verifying Checksum
Step #0: 921a36366d78: Download complete
Step #0: cae9e01b2582: Verifying Checksum
Step #0: cae9e01b2582: Download complete
Step #0: 1517a9ff1b89: Verifying Checksum
Step #0: 1517a9ff1b89: Download complete
Step #0: 38d5208102ba: Verifying Checksum
Step #0: 38d5208102ba: Download complete
Step #0: 1ebf7bb23e51: Verifying Checksum
Step #0: 1ebf7bb23e51: Download complete
Step #0: 2b7e8f4b240b: Verifying Checksum
Step #0: 2b7e8f4b240b: Download complete
Step #0: 1e5af94d5c28: Verifying Checksum
Step #0: 1e5af94d5c28: Download complete
Step #0: ba55ba96b8bd: Pull complete
Step #0: a818626f80f7: Pull complete
Step #0: 7b23d78f86ee: Pull complete
Step #0: b284694d9b9a: Pull complete
Step #0: 05bb11104daf: Pull complete
Step #0: 38fb054979e9: Pull complete
Step #0: 1b605f796c33: Pull complete
Step #0: 87b00ecabcec: Pull complete
Step #0: 34ff1800f4bc: Pull complete
Step #0: 2d95903e79c7: Pull complete
Step #0: 1876a74c5e86: Pull complete
Step #0: 9fe222fe3b7b: Pull complete
Step #0: b283710435d3: Pull complete
Step #0: 7e16469c796f: Pull complete
Step #0: c0e42ff0535d: Pull complete
Step #0: 0a8d02ccb880: Pull complete
Step #0: 726113021b55: Pull complete
Step #0: 1ebf7bb23e51: Pull complete
Step #0: 5751e97fd677: Pull complete
Step #0: 921a36366d78: Pull complete
Step #0: cae9e01b2582: Pull complete
Step #0: 1517a9ff1b89: Pull complete
Step #0: 1e5af94d5c28: Pull complete
Step #0: 38d5208102ba: Pull complete
Step #0: 2b7e8f4b240b: Pull complete
Step #0: Digest: sha256:47421060a7b985a7375e5e07b60d8a5fc629dd53bea770b879055c3e91cfcad8
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1:
Step #1: ***** NOTICE *****
Step #1:
Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple
Step #1: platforms, can be found at
Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker.
Step #1:
Step #1: Suggested alternative images include:
Step #1:
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim
Step #1:
Step #1: Please note that the `gsutil` entrypoint must be specified when using these
Step #1: images.
Step #1:
Step #1: ***** END OF NOTICE *****
Step #1:
Step #1: Copying gs://oss-fuzz-coverage/expat/textcov_reports/20250810/xml_lpm_fuzzer.covreport...
Step #1: / [0/13 files][ 0.0 B/ 26.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20250810/xml_parse_fuzzer_ISO-8859-1.covreport...
Step #1: / [0/13 files][ 0.0 B/ 26.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20250810/xml_parse_fuzzer_US-ASCII.covreport...
Step #1: / [0/13 files][ 0.0 B/ 26.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20250810/xml_parse_fuzzer_UTF-16.covreport...
Step #1: / [0/13 files][ 0.0 B/ 26.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20250810/xml_parse_fuzzer_UTF-16BE.covreport...
Step #1: / [0/13 files][ 0.0 B/ 26.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20250810/xml_parse_fuzzer_UTF-16LE.covreport...
Step #1: / [0/13 files][ 0.0 B/ 26.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20250810/xml_parse_fuzzer_UTF-8.covreport...
Step #1: / [0/13 files][ 0.0 B/ 26.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20250810/xml_parsebuffer_fuzzer_ISO-8859-1.covreport...
Step #1: / [0/13 files][ 0.0 B/ 26.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20250810/xml_parsebuffer_fuzzer_US-ASCII.covreport...
Step #1: / [0/13 files][ 0.0 B/ 26.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20250810/xml_parsebuffer_fuzzer_UTF-16.covreport...
Step #1: / [0/13 files][ 0.0 B/ 26.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20250810/xml_parsebuffer_fuzzer_UTF-16BE.covreport...
Step #1: / [0/13 files][ 0.0 B/ 26.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20250810/xml_parsebuffer_fuzzer_UTF-16LE.covreport...
Step #1: / [0/13 files][ 0.0 B/ 26.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20250810/xml_parsebuffer_fuzzer_UTF-8.covreport...
Step #1: / [0/13 files][ 0.0 B/ 26.0 MiB] 0% Done
/ [1/13 files][ 5.3 MiB/ 26.0 MiB] 20% Done
/ [2/13 files][ 10.3 MiB/ 26.0 MiB] 39% Done
/ [3/13 files][ 10.8 MiB/ 26.0 MiB] 41% Done
/ [4/13 files][ 12.1 MiB/ 26.0 MiB] 46% Done
/ [5/13 files][ 14.6 MiB/ 26.0 MiB] 56% Done
/ [6/13 files][ 16.6 MiB/ 26.0 MiB] 63% Done
/ [7/13 files][ 16.8 MiB/ 26.0 MiB] 64% Done
/ [8/13 files][ 18.1 MiB/ 26.0 MiB] 69% Done
/ [9/13 files][ 21.1 MiB/ 26.0 MiB] 81% Done
/ [10/13 files][ 23.3 MiB/ 26.0 MiB] 89% Done
/ [11/13 files][ 23.6 MiB/ 26.0 MiB] 90% Done
/ [12/13 files][ 25.6 MiB/ 26.0 MiB] 98% Done
/ [13/13 files][ 26.0 MiB/ 26.0 MiB] 100% Done
Step #1: Operation completed over 13 objects/26.0 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 26684
Step #2: -rw-r--r-- 1 root root 2031895 Aug 10 10:02 xml_lpm_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 2108755 Aug 10 10:02 xml_parse_fuzzer_UTF-16LE.covreport
Step #2: -rw-r--r-- 1 root root 2108833 Aug 10 10:02 xml_parse_fuzzer_UTF-16BE.covreport
Step #2: -rw-r--r-- 1 root root 2108981 Aug 10 10:02 xml_parse_fuzzer_ISO-8859-1.covreport
Step #2: -rw-r--r-- 1 root root 2102319 Aug 10 10:02 xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #2: -rw-r--r-- 1 root root 2108642 Aug 10 10:02 xml_parse_fuzzer_UTF-16.covreport
Step #2: -rw-r--r-- 1 root root 2109096 Aug 10 10:02 xml_parse_fuzzer_US-ASCII.covreport
Step #2: -rw-r--r-- 1 root root 2108941 Aug 10 10:02 xml_parse_fuzzer_UTF-8.covreport
Step #2: -rw-r--r-- 1 root root 2102285 Aug 10 10:02 xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #2: -rw-r--r-- 1 root root 2102183 Aug 10 10:02 xml_parsebuffer_fuzzer_UTF-8.covreport
Step #2: -rw-r--r-- 1 root root 2102320 Aug 10 10:02 xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #2: -rw-r--r-- 1 root root 2102445 Aug 10 10:02 xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #2: -rw-r--r-- 1 root root 2102149 Aug 10 10:02 xml_parsebuffer_fuzzer_UTF-16.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9"
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Sending build context to Docker daemon 28.16kB
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": b549f31133a9: Already exists
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": ba55ba96b8bd: Already exists
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": a818626f80f7: Already exists
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": adddfb19fb7f: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 46ac04e949b9: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 1f030a2544b3: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": b8b45dd8feaf: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 5286c37c1350: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 80698809cbc9: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 0cc34922d605: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 9160991258df: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 0eabc581572f: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 75246140bf05: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 5027b2655612: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 20fde22fd174: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": f1fdec200c64: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 07f962afa698: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 8b22cbe37b29: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": cee2c3f5ef74: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 33101c776cff: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": ed060b31ce38: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": b3832ceea9f7: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": fd37a3fd5991: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 446cbff305d8: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": cc5a5584cf8e: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": d723dd9ae3f9: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 45ec608030bc: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 6305af7b926c: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 83a409becaa4: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 874969c78a2d: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 900e2d9ee827: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 391f496bd6c5: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 3a9213fd0cbd: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 80698809cbc9: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 3625ff551591: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": fd332961cd5a: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 0cc34922d605: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 0614c41c9680: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": f084ae8f7fe3: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 9160991258df: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 13dc1503d7f1: Pulling fs layer
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 0eabc581572f: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 75246140bf05: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 33101c776cff: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 5027b2655612: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": ed060b31ce38: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": b3832ceea9f7: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": fd37a3fd5991: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 20fde22fd174: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 446cbff305d8: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": cc5a5584cf8e: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": f1fdec200c64: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": d723dd9ae3f9: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 07f962afa698: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 45ec608030bc: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 8b22cbe37b29: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 6305af7b926c: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": b8b45dd8feaf: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": cee2c3f5ef74: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 83a409becaa4: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 874969c78a2d: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 900e2d9ee827: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 391f496bd6c5: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 3a9213fd0cbd: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 13dc1503d7f1: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 3625ff551591: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": fd332961cd5a: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 0614c41c9680: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": f084ae8f7fe3: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 5286c37c1350: Waiting
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 1f030a2544b3: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 1f030a2544b3: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 46ac04e949b9: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 5286c37c1350: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 5286c37c1350: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 80698809cbc9: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": adddfb19fb7f: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": adddfb19fb7f: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 9160991258df: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 9160991258df: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 0eabc581572f: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 0eabc581572f: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 75246140bf05: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 75246140bf05: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 5027b2655612: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 5027b2655612: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": adddfb19fb7f: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 20fde22fd174: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 20fde22fd174: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 0cc34922d605: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 0cc34922d605: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": f1fdec200c64: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": f1fdec200c64: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 07f962afa698: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 07f962afa698: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 46ac04e949b9: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 1f030a2544b3: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 8b22cbe37b29: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 8b22cbe37b29: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": cee2c3f5ef74: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 33101c776cff: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 33101c776cff: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": ed060b31ce38: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": ed060b31ce38: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": b3832ceea9f7: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": fd37a3fd5991: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": fd37a3fd5991: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": b8b45dd8feaf: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": b8b45dd8feaf: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 446cbff305d8: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": cc5a5584cf8e: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": cc5a5584cf8e: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": d723dd9ae3f9: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 45ec608030bc: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 45ec608030bc: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 6305af7b926c: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 6305af7b926c: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 83a409becaa4: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 83a409becaa4: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 900e2d9ee827: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 900e2d9ee827: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 874969c78a2d: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 874969c78a2d: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 391f496bd6c5: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 3a9213fd0cbd: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 3a9213fd0cbd: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 3625ff551591: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 3625ff551591: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": fd332961cd5a: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": fd332961cd5a: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 0614c41c9680: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 0614c41c9680: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 13dc1503d7f1: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 13dc1503d7f1: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": f084ae8f7fe3: Verifying Checksum
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": f084ae8f7fe3: Download complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": b8b45dd8feaf: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 5286c37c1350: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 80698809cbc9: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 0cc34922d605: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 9160991258df: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 0eabc581572f: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 75246140bf05: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 5027b2655612: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 20fde22fd174: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": f1fdec200c64: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 07f962afa698: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 8b22cbe37b29: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": cee2c3f5ef74: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 33101c776cff: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": ed060b31ce38: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": b3832ceea9f7: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": fd37a3fd5991: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 446cbff305d8: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": cc5a5584cf8e: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": d723dd9ae3f9: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 45ec608030bc: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 6305af7b926c: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 83a409becaa4: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 874969c78a2d: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 900e2d9ee827: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 391f496bd6c5: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 3a9213fd0cbd: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 3625ff551591: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": fd332961cd5a: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 0614c41c9680: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": f084ae8f7fe3: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 13dc1503d7f1: Pull complete
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Digest: sha256:4a5429ae6f8295cb00f0708a92891927b72cbdcf947680e8e97634206e8c6fbd
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": ---> a6eb66d139b1
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Step 2/5 : RUN apt-get update && apt-get install -y cmake libprotobuf-dev:amd64 libprotobuf-dev:i386 libstdc++-9-dev:i386 make protobuf-compiler
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": ---> Running in e68890f4c1e3
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Fetched 383 kB in 1s (387 kB/s)
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Reading package lists...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Reading package lists...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Building dependency tree...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Reading state information...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": make is already the newest version (4.2.1-1.2).
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": make set to manually installed.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": The following packages were automatically installed and are no longer required:
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": autotools-dev libsigsegv2 m4
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Use 'apt autoremove' to remove them.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": The following additional packages will be installed:
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": cmake-data gcc-10-base:i386 gcc-9-base:i386 libarchive13 libasan5:i386
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": libatomic1:i386 libc6:i386 libc6-dev:i386 libcrypt-dev:i386 libcrypt1:i386
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": libgcc-9-dev:i386 libgcc-s1:i386 libgomp1:i386 libicu66 libidn2-0:i386
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": libitm1:i386 libjsoncpp1 libprotobuf-lite17 libprotobuf-lite17:i386
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": libprotobuf17 libprotobuf17:i386 libprotoc17 libquadmath0:i386 librhash0
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": libstdc++6:i386 libubsan1:i386 libunistring2:i386 libuv1 libxml2
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": linux-libc-dev:i386 zlib1g:i386 zlib1g-dev zlib1g-dev:i386
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Suggested packages:
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": cmake-doc ninja-build lrzip glibc-doc:i386 locales:i386 libstdc++-9-doc:i386
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": The following NEW packages will be installed:
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": cmake cmake-data gcc-10-base:i386 gcc-9-base:i386 libarchive13 libasan5:i386
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": libatomic1:i386 libc6:i386 libc6-dev:i386 libcrypt-dev:i386 libcrypt1:i386
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": libgcc-9-dev:i386 libgcc-s1:i386 libgomp1:i386 libicu66 libidn2-0:i386
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": libitm1:i386 libjsoncpp1 libprotobuf-dev libprotobuf-dev:i386
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": libprotobuf-lite17 libprotobuf-lite17:i386 libprotobuf17 libprotobuf17:i386
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": libprotoc17 libquadmath0:i386 librhash0 libstdc++-9-dev:i386 libstdc++6:i386
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": libubsan1:i386 libunistring2:i386 libuv1 libxml2 linux-libc-dev:i386
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": protobuf-compiler zlib1g:i386 zlib1g-dev zlib1g-dev:i386
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": 0 upgraded, 38 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Need to get 35.6 MB of archives.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": After this operation, 179 MB of additional disk space will be used.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main i386 gcc-10-base i386 10.5.0-1ubuntu1~20.04 [20.8 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libgcc-s1 i386 10.5.0-1ubuntu1~20.04 [49.4 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:3 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt1 i386 1:4.4.10-10ubuntu4 [90.9 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6 i386 2.31-0ubuntu9.18 [2581 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 zlib1g i386 1:1.2.11.dfsg-2ubuntu1.5 [57.0 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:7 http://archive.ubuntu.com/ubuntu focal/main i386 libunistring2 i386 0.9.10-2 [377 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:8 http://archive.ubuntu.com/ubuntu focal/main i386 libidn2-0 i386 2.2.0-2 [51.4 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libstdc++6 i386 10.5.0-1ubuntu1~20.04 [542 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main i386 gcc-9-base i386 9.4.0-1ubuntu1~20.04.2 [18.9 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libasan5 i386 9.4.0-1ubuntu1~20.04.2 [2646 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libatomic1 i386 10.5.0-1ubuntu1~20.04 [9864 B]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main i386 linux-libc-dev i386 5.4.0-216.236 [1111 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:21 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt-dev i386 1:4.4.10-10ubuntu4 [119 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6-dev i386 2.31-0ubuntu9.18 [2315 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libgomp1 i386 10.5.0-1ubuntu1~20.04 [109 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libitm1 i386 10.5.0-1ubuntu1~20.04 [29.2 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libubsan1 i386 10.5.0-1ubuntu1~20.04 [758 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libquadmath0 i386 10.5.0-1ubuntu1~20.04 [230 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libgcc-9-dev i386 9.4.0-1ubuntu1~20.04.2 [2359 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf-lite17 amd64 3.6.1.3-2ubuntu5.2 [132 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libprotobuf-lite17 i386 3.6.1.3-2ubuntu5.2 [147 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libprotobuf17 i386 3.6.1.3-2ubuntu5.2 [873 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf17 amd64 3.6.1.3-2ubuntu5.2 [798 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotoc17 amd64 3.6.1.3-2ubuntu5.2 [646 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libstdc++-9-dev i386 9.4.0-1ubuntu1~20.04.2 [1769 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main i386 zlib1g-dev i386 1:1.2.11.dfsg-2ubuntu1.5 [159 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf-dev amd64 3.6.1.3-2ubuntu5.2 [1156 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libprotobuf-dev i386 3.6.1.3-2ubuntu5.2 [1254 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Get:38 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 protobuf-compiler amd64 3.6.1.3-2ubuntu5.2 [27.6 kB]
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": [0mFetched 35.6 MB in 1s (48.4 MB/s)
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package gcc-10-base:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../00-gcc-10-base_10.5.0-1ubuntu1~20.04_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libgcc-s1:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../01-libgcc-s1_10.5.0-1ubuntu1~20.04_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libcrypt1:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../02-libcrypt1_1%3a4.4.10-10ubuntu4_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libcrypt1:i386 (1:4.4.10-10ubuntu4) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libc6:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../03-libc6_2.31-0ubuntu9.18_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libc6:i386 (2.31-0ubuntu9.18) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Replacing files in old package libc6-i386 (2.31-0ubuntu9.18) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package zlib1g:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../04-zlib1g_1%3a1.2.11.dfsg-2ubuntu1.5_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking zlib1g:i386 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libunistring2:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../06-libunistring2_0.9.10-2_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libunistring2:i386 (0.9.10-2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libidn2-0:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../07-libidn2-0_2.2.0-2_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libidn2-0:i386 (2.2.0-2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libstdc++6:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../08-libstdc++6_10.5.0-1ubuntu1~20.04_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libstdc++6:i386 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../09-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libuv1:amd64.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../10-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package cmake-data.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libarchive13:amd64.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package librhash0:amd64.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package cmake.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package gcc-9-base:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../16-gcc-9-base_9.4.0-1ubuntu1~20.04.2_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking gcc-9-base:i386 (9.4.0-1ubuntu1~20.04.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libasan5:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../17-libasan5_9.4.0-1ubuntu1~20.04.2_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libasan5:i386 (9.4.0-1ubuntu1~20.04.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libatomic1:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../18-libatomic1_10.5.0-1ubuntu1~20.04_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libatomic1:i386 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package linux-libc-dev:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../19-linux-libc-dev_5.4.0-216.236_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking linux-libc-dev:i386 (5.4.0-216.236) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libcrypt-dev:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../20-libcrypt-dev_1%3a4.4.10-10ubuntu4_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libcrypt-dev:i386 (1:4.4.10-10ubuntu4) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libc6-dev:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../21-libc6-dev_2.31-0ubuntu9.18_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libc6-dev:i386 (2.31-0ubuntu9.18) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libgomp1:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../22-libgomp1_10.5.0-1ubuntu1~20.04_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libgomp1:i386 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libitm1:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../23-libitm1_10.5.0-1ubuntu1~20.04_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libitm1:i386 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libubsan1:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../24-libubsan1_10.5.0-1ubuntu1~20.04_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libubsan1:i386 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libquadmath0:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../25-libquadmath0_10.5.0-1ubuntu1~20.04_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libquadmath0:i386 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libgcc-9-dev:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../26-libgcc-9-dev_9.4.0-1ubuntu1~20.04.2_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libgcc-9-dev:i386 (9.4.0-1ubuntu1~20.04.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libprotobuf-lite17:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../27-libprotobuf-lite17_3.6.1.3-2ubuntu5.2_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libprotobuf-lite17:i386 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libprotobuf-lite17:amd64.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../28-libprotobuf-lite17_3.6.1.3-2ubuntu5.2_amd64.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libprotobuf-lite17:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libprotobuf17:amd64.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../29-libprotobuf17_3.6.1.3-2ubuntu5.2_amd64.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libprotobuf17:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libprotobuf17:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../30-libprotobuf17_3.6.1.3-2ubuntu5.2_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libprotobuf17:i386 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libprotoc17:amd64.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../31-libprotoc17_3.6.1.3-2ubuntu5.2_amd64.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libprotoc17:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libstdc++-9-dev:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../32-libstdc++-9-dev_9.4.0-1ubuntu1~20.04.2_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libstdc++-9-dev:i386 (9.4.0-1ubuntu1~20.04.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package zlib1g-dev:amd64.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../33-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package zlib1g-dev:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../34-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking zlib1g-dev:i386 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libprotobuf-dev:amd64.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../35-libprotobuf-dev_3.6.1.3-2ubuntu5.2_amd64.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libprotobuf-dev:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package libprotobuf-dev:i386.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../36-libprotobuf-dev_3.6.1.3-2ubuntu5.2_i386.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking libprotobuf-dev:i386 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Selecting previously unselected package protobuf-compiler.
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Preparing to unpack .../37-protobuf-compiler_3.6.1.3-2ubuntu5.2_amd64.deb ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Unpacking protobuf-compiler (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libprotobuf-lite17:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up linux-libc-dev:i386 (5.4.0-216.236) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libprotobuf17:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up gcc-9-base:i386 (9.4.0-1ubuntu1~20.04.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libprotoc17:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up protobuf-compiler (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libprotobuf-dev:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libcrypt1:i386 (1:4.4.10-10ubuntu4) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libc6:i386 (2.31-0ubuntu9.18) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libcrypt-dev:i386 (1:4.4.10-10ubuntu4) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libc6-dev:i386 (2.31-0ubuntu9.18) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libstdc++6:i386 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libitm1:i386 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libprotobuf-lite17:i386 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libunistring2:i386 (0.9.10-2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up zlib1g:i386 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libidn2-0:i386 (2.2.0-2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libgomp1:i386 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libasan5:i386 (9.4.0-1ubuntu1~20.04.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libquadmath0:i386 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libatomic1:i386 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libubsan1:i386 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up zlib1g-dev:i386 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libprotobuf17:i386 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libprotobuf-dev:i386 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libgcc-9-dev:i386 (9.4.0-1ubuntu1~20.04.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Setting up libstdc++-9-dev:i386 (9.4.0-1ubuntu1~20.04.2) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Removing intermediate container e68890f4c1e3
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": ---> d847bae3abd9
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Step 3/5 : RUN git clone --depth 1 https://github.com/libexpat/libexpat expat
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": ---> Running in fc15abb77281
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": [91mCloning into 'expat'...
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": [0mRemoving intermediate container fc15abb77281
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": ---> 71a323fc5465
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Step 4/5 : WORKDIR expat
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": ---> Running in f62f814ac79d
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Removing intermediate container f62f814ac79d
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": ---> 4b06f6eb4842
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Step 5/5 : COPY run_tests.sh build.sh *.dict $SRC/
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": ---> 607a18f4196e
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Successfully built 607a18f4196e
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Successfully tagged gcr.io/oss-fuzz/expat:latest
Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/expat:latest
Finished Step #4 - "build-e70cb266-8dc6-423d-97db-0d2a55cc95b9"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/expat
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileh8pIzO
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/expat/.git
Step #5 - "srcmap": + GIT_DIR=/src/expat
Step #5 - "srcmap": + cd /src/expat
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libexpat/libexpat
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=4b274f12575cf3e1519dc226f1d4ba799936f88c
Step #5 - "srcmap": + jq_inplace /tmp/fileh8pIzO '."/src/expat" = { type: "git", url: "https://github.com/libexpat/libexpat", rev: "4b274f12575cf3e1519dc226f1d4ba799936f88c" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileYoivbc
Step #5 - "srcmap": + cat /tmp/fileh8pIzO
Step #5 - "srcmap": + jq '."/src/expat" = { type: "git", url: "https://github.com/libexpat/libexpat", rev: "4b274f12575cf3e1519dc226f1d4ba799936f88c" }'
Step #5 - "srcmap": + mv /tmp/fileYoivbc /tmp/fileh8pIzO
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileh8pIzO
Step #5 - "srcmap": + rm /tmp/fileh8pIzO
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/expat": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/libexpat/libexpat",
Step #5 - "srcmap": "rev": "4b274f12575cf3e1519dc226f1d4ba799936f88c"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 32%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 76%
Reading package lists... 81%
Reading package lists... 81%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
11% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
12% [2 libjpeg-turbo8 2604 B/118 kB 2%]
34% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
78% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
78% [4 libjpeg8 424 B/2194 B 19%]
81% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
84% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
84% [6 libjpeg-dev 0 B/1546 B 0%]
87% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
88% [7 libyaml-dev 3956 B/58.2 kB 7%]
100% [Working]
Fetched 469 kB in 0s (1764 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 21409 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m30.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m23.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m114.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m4/7[0m [pyyaml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.7/8.7 MB[0m [31m112.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m139.4 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m92.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m169.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.6/6.6 MB[0m [31m150.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.59.0 kiwisolver-1.4.8 matplotlib-3.10.5 numpy-2.3.2 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/expat
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m91.1 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m158.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m175.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m150.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m37.1 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m157.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m35.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m155.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m82.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (247 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.6/12.6 MB[0m [31m174.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m118.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m156.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=585619735953e0e3304306089251957d2c448a344a094fce203637cb3cdec7eb
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-8u4e2cta/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 6/57[0m [tree-sitter-go]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18/57[0m [soupsieve]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Found existing installation: numpy 2.3.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Uninstalling numpy-2.3.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Successfully uninstalled numpy-2.3.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K Found existing installation: lxml 6.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K Uninstalling lxml-6.0.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K Successfully uninstalled lxml-6.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━[0m [32m38/57[0m [configparser]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.5:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/expat
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.249 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.343 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.343 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/chardata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.344 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.344 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/dummy_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.344 INFO analysis - extract_tests_from_directories: /src/expat/expat/examples/element_declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.345 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.345 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.346 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/structdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.346 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.346 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.347 INFO analysis - extract_tests_from_directories: /src/expat/expat/examples/outline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.347 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.347 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/benchmark/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.347 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.348 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.348 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.348 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/memcheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.348 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/structdata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.349 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/memcheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.349 INFO analysis - extract_tests_from_directories: /src/expat/expat/examples/elements.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.349 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.349 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.350 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/handlers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.350 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/handlers_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.350 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/minicheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.350 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/common_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.351 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.351 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.351 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.351 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.352 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/minicheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.352 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/chardata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.352 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.391 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.656 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.666 INFO oss_fuzz - analyse_folder: Found 81 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.666 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:03:30.666 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:01.267 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:02.343 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:02.777 INFO oss_fuzz - analyse_folder: Dump methods for xml_parse_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:02.777 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:05.630 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:05.739 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:05.740 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:06.460 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:06.462 INFO oss_fuzz - analyse_folder: Extracting calltree for xml_parse_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:06.541 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:06.542 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:06.544 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:06.545 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:06.547 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:06.547 INFO oss_fuzz - analyse_folder: Dump methods for xml_parsebuffer_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:06.547 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:06.598 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:06.657 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:06.657 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.289 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.292 INFO oss_fuzz - analyse_folder: Extracting calltree for xml_parsebuffer_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.373 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.373 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.377 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.377 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.380 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.380 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.380 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.413 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.413 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.415 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.415 INFO data_loader - load_all_profiles: - found 2 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.441 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xml_parsebuffer_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.442 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xml_parsebuffer_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.444 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xml_parse_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.444 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xml_parse_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:07.445 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.590 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.594 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.621 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.756 INFO analysis - load_data_files: Found 2 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.756 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.757 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.771 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.774 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.789 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.790 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.791 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.791 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.791 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.793 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.793 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.793 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.793 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.795 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.795 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.795 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.796 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.796 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:08.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:09.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:09.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:09.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:09.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:09.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:09.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:10.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:10.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:10.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:10.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:11.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:11.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:11.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:11.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:11.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:11.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:12.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:12.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:12.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:12.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:13.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:13.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:13.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:13.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:13.843 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:13.843 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:13.844 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:13.844 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:13.845 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:13.845 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:13.846 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:13.846 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:13.846 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:13.847 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:13.847 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:13.849 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.189 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.189 INFO project_profile - __init__: Creating merged profile of 2 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.189 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.189 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.190 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.231 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.247 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.247 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.250 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20250810/fuzz/xml_parse_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.263 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.269 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.269 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.269 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20250810/fuzz/xml_parsebuffer_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.281 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.282 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.288 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.301 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.301 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.301 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.301 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.336 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.337 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.404 INFO html_report - create_all_function_table: Assembled a total of 713 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.404 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.405 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.405 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.407 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.407 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 437 -- : 437
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.407 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:14.408 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.020 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.349 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_xml_parse_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.350 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (384 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.405 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.405 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.520 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.520 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.527 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.527 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.529 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.530 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 437 -- : 437
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.530 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.530 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.728 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_xml_parsebuffer_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.728 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (384 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.775 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.775 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.879 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.879 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.886 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.886 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:15.886 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.102 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.102 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 713 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.102 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 45 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.103 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.103 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.103 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.421 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.421 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.427 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.427 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 713 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.428 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.428 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.428 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.643 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.644 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.650 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.650 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 713 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.651 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.651 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.651 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.868 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.868 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.875 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.875 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 713 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.876 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 16 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.876 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:16.876 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.210 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.211 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.218 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.218 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 713 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.218 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.218 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.219 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.435 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.436 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.443 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.443 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 713 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.444 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.444 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.444 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.661 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.662 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.669 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.669 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 713 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.670 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.670 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.670 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['externalParEntInitProcessor', 'tmain', 'doParseXmlDecl', 'DEFINE_TEXT_PROTO_FUZZER', 'getXMLCharset', 'initScan'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.742 INFO html_report - create_all_function_table: Assembled a total of 713 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.759 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.764 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.764 INFO engine_input - analysis_func: Generating input for fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.764 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ErrorString
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_GetBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: callProcessor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.765 INFO engine_input - analysis_func: Generating input for fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.766 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ErrorString
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_GetBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: callProcessor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.766 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.766 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.766 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.768 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.768 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.768 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.979 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.979 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 713 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.980 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 45 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.980 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.980 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:17.980 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.309 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.309 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.316 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.316 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 713 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.317 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.317 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.317 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.533 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.533 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.540 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.540 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 713 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.541 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.541 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.541 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.760 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.761 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.768 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.768 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 713 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.768 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 16 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.768 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:18.769 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.104 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.104 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.111 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.112 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 713 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.112 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.112 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.112 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.329 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.329 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.337 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.337 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 713 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.338 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.338 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.338 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.557 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.558 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.565 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.565 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 713 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.566 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.566 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.566 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['externalParEntInitProcessor', 'tmain', 'doParseXmlDecl', 'DEFINE_TEXT_PROTO_FUZZER', 'getXMLCharset', 'initScan'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.566 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.566 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.566 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.566 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.566 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.566 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.566 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['externalParEntInitProcessor', 'tmain', 'doParseXmlDecl', 'DEFINE_TEXT_PROTO_FUZZER', 'getXMLCharset', 'initScan'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.566 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.571 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.571 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.641 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.644 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.646 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.646 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.658 INFO sinks_analyser - analysis_func: ['xml_parsebuffer_fuzzer.c', 'xml_parse_fuzzer.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.658 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.659 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.660 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.661 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.662 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.663 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.664 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.666 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.666 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.668 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.668 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.668 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.668 INFO annotated_cfg - analysis_func: Analysing: fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.670 INFO annotated_cfg - analysis_func: Analysing: fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.673 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.673 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.673 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.732 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.732 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.733 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.791 INFO public_candidate_analyser - standalone_analysis: Found 667 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.792 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.837 INFO oss_fuzz - analyse_folder: Found 81 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.838 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:19.838 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:50.723 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:51.800 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:52.235 INFO oss_fuzz - analyse_folder: Dump methods for xml_parse_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:52.235 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:55.097 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:55.159 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:55.159 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:55.860 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:55.862 INFO oss_fuzz - analyse_folder: Extracting calltree for xml_parse_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:55.943 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:55.943 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:55.946 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:55.946 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:55.948 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:55.948 INFO oss_fuzz - analyse_folder: Dump methods for xml_parsebuffer_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:55.948 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.001 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.059 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.060 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.754 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.757 INFO oss_fuzz - analyse_folder: Extracting calltree for xml_parsebuffer_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.837 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.837 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.841 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.841 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.844 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.849 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.849 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.874 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.874 INFO data_loader - load_all_profiles: - found 4 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.896 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xml_parsebuffer_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.896 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xml_parsebuffer_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.897 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.900 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xml_parse_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.900 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xml_parse_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.901 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xml_parsebuffer_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xml_parsebuffer_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xml_parse_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.908 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xml_parse_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:56.909 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:58.217 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:58.223 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:58.223 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:58.229 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:58.248 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:58.253 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:58.254 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:58.260 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.016 INFO analysis - load_data_files: Found 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.016 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.016 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.036 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.040 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.044 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.048 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.057 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.057 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.057 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.057 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.059 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.059 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.059 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.059 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.059 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.059 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.062 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.062 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.064 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.064 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.064 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.065 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.065 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.067 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.067 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.067 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.069 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.069 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.070 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.070 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.074 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.075 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.077 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.077 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:04:59.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:00.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:00.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:00.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:00.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:00.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:00.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:00.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:00.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:00.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:00.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:01.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:01.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:01.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:01.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:01.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:01.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:01.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:01.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:01.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:01.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:02.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:02.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:02.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:02.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:02.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:02.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:02.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:02.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:02.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:02.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:02.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:02.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:03.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:03.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:03.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:03.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:03.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:03.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:03.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:03.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.091 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.092 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.092 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.092 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.093 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.095 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.099 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.099 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.100 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.100 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.101 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.103 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.109 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.109 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.109 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.110 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.111 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.113 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.178 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.179 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.179 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.179 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.181 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.182 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.410 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.410 INFO project_profile - __init__: Creating merged profile of 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.410 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.410 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.411 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.562 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.594 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.594 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.599 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.599 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.613 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.621 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.621 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.622 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.635 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.643 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.643 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.656 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.665 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.665 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.665 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.686 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.822 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.822 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.822 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.822 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/handlers_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.822 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.822 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.822 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.822 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/memcheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.822 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/minicheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.822 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/handlers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.822 INFO analysis - extract_tests_from_directories: /src/expat/expat/examples/outline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/common_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/memcheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/benchmark/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/examples/elements.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/minicheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/examples/element_declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/chardata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/dummy_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/chardata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/structdata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/structdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.823 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.845 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.845 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.845 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.845 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.846 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.846 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.846 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.848 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:04.939 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:05.045 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xml_parse_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xml_parsebuffer_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xml_parse_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xml_parse_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xml_parsebuffer_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xml_parsebuffer_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/examples/element_declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/examples/elements.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/examples/outline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/fuzz/xml_lpm_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/gennmtab/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/gennmtab/gennmtab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/ascii.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/asciitab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/expat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/expat_external.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/iasciitab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/latin1tab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/nametab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/siphash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/utf8tab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/winconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmlparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmlrole.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmlrole.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmltok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmltok.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmltok_impl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmltok_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmltok_ns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/acc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/alloc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/basic_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/chardata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/chardata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/chardata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/common_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/dummy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/dummy_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/handlers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/handlers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/handlers_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/memcheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/memcheck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/memcheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/minicheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/minicheck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/minicheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/misc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/ns_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/nsalloc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/structdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/structdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/structdata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/benchmark/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/benchmark/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/codepage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/codepage.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/ct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/filemap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/readfilemap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/unixfilemap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/win32filemap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmlfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmlfile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmlmime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmlmime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmltchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmlwf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml_parse_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml_parse_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml_parsebuffer_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml_parsebuffer_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/examples/element_declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/examples/elements.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/examples/outline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/fuzz/xml_lpm_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/gennmtab/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/gennmtab/gennmtab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/ascii.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/asciitab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/expat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/expat_external.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/iasciitab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/latin1tab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/nametab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/siphash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/utf8tab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/winconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmlparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmlrole.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmlrole.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmltok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmltok.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmltok_impl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmltok_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmltok_ns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/acc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/alloc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/basic_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/chardata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/chardata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/chardata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/common_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/dummy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/dummy_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/handlers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/handlers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/handlers_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/memcheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/memcheck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/memcheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/minicheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/minicheck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/minicheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/misc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/ns_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/nsalloc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/structdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/structdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/structdata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/benchmark/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/benchmark/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/codepage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/codepage.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/ct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/filemap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/readfilemap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/unixfilemap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/win32filemap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/xmlfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/xmlfile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/xmlmime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/xmlmime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/xmltchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/xmlwf.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 43,221,696 bytes received 4,310 bytes 86,452,012.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 43,195,746 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -static-libstdc++ -Wno-unused-command-line-argument'
Step #6 - "compile-libfuzzer-introspector-x86_64": + : clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": + : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -static-libstdc++ -Wno-unused-command-line-argument
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake_args=(-DEXPAT_BUILD_DOCS=OFF -DEXPAT_BUILD_EXAMPLES=OFF -DEXPAT_BUILD_FUZZERS=ON -DEXPAT_BUILD_TESTS=ON -DEXPAT_BUILD_TOOLS=OFF -DEXPAT_OSSFUZZ_BUILD=ON -DEXPAT_SHARED_LIBS=OFF -DProtobuf_USE_STATIC_LIBS=ON -DCMAKE_C_COMPILER="${CC}" -DCMAKE_C_FLAGS="${CFLAGS}" -DCMAKE_CXX_COMPILER="${CXX}" -DCMAKE_CXX_FLAGS="${CXXFLAGS}" -DCMAKE_LINKER="${LD}" -DCMAKE_EXE_LINKER_FLAGS="${LDFLAGS}" -DCMAKE_MODULE_LINKER_FLAGS="${LDFLAGS}" -DCMAKE_SHARED_LINKER_FLAGS="${LDFLAGS}")
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../expat -DEXPAT_BUILD_DOCS=OFF -DEXPAT_BUILD_EXAMPLES=OFF -DEXPAT_BUILD_FUZZERS=ON -DEXPAT_BUILD_TESTS=ON -DEXPAT_BUILD_TOOLS=OFF -DEXPAT_OSSFUZZ_BUILD=ON -DEXPAT_SHARED_LIBS=OFF -DProtobuf_USE_STATIC_LIBS=ON -DCMAKE_C_COMPILER=clang '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -static-libstdc++ -Wno-unused-command-line-argument' -DCMAKE_LINKER=clang++ '-DCMAKE_EXE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -static-libstdc++ -Wno-unused-command-line-argument' '-DCMAKE_MODULE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -static-libstdc++ -Wno-unused-command-line-argument' '-DCMAKE_SHARED_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -static-libstdc++ -Wno-unused-command-line-argument'
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OFF_T
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OFF_T - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSCALL_GETRANDOM
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSCALL_GETRANDOM - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_NO_STRICT_ALIASING
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_NO_STRICT_ALIASING - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_VISIBILITY
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_VISIBILITY - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cos in m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cos in m - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Protobuf: /usr/lib/x86_64-linux-gnu/libprotobuf.a (found version "3.6.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ===========================================================================
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMake version in use ......... 3.29.2
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generator .................. Unix Makefiles
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type ................. NoConfig
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Prefix ..................... /usr/local
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries ........... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Character type ............. char (UTF-8)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Library name postfix .......
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build documentation ........ OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build examples ............. OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build fuzzers .............. ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build tests ................ ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build tools (xmlwf) ........ OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build pkg-config file ...... ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install files .............. ON
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- // Advanced options, changes not advised
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Attributes info .......... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Context bytes ............ 1024
Step #6 - "compile-libfuzzer-introspector-x86_64": -- DTD support .............. ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- General entities ......... ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Large size ............... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Minimum size ............. OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Namespace support ........ ON
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Entropy sources
Step #6 - "compile-libfuzzer-introspector-x86_64": -- getrandom ................ 1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- syscall SYS_getrandom .... 1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libbsd ................... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- /dev/random .............. ON
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Continue with
Step #6 - "compile-libfuzzer-introspector-x86_64": -- make
Step #6 - "compile-libfuzzer-introspector-x86_64": -- make test
Step #6 - "compile-libfuzzer-introspector-x86_64": -- sudo make install
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ===========================================================================
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.9s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/expat/build
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/expat.dir/lib/xmlparse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/expat.dir/lib/xmlrole.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/expat.dir/lib/xmltok.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/runtests.dir/tests/acc_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/fuzzpat.dir/lib/xmlparse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/runtests.dir/tests/alloc_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/fuzzpat.dir/lib/xmlrole.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/acc_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/runtests.dir/tests/basic_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [34m[1mCreating directories for 'libprotobuf-mutator'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/fuzzpat.dir/lib/xmltok.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/alloc_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/runtests.dir/tests/chardata.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/runtests.dir/tests/common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/basic_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/runtests.dir/tests/dummy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/runtests.dir/tests/handlers.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/chardata_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/runtests.dir/tests/memcheck.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/common_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/dummy_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/runtests.dir/tests/minicheck.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/runtests.dir/tests/misc_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/memcheck_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/runtests.dir/tests/ns_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/handlers_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/misc_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/runtests.dir/tests/nsalloc_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/runtests.dir/tests/runtests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/ns_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/minicheck_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/nsalloc_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [34m[1mPerforming download step (git clone) for 'libprotobuf-mutator'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into 'libprotobuf-mutator'...
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/runtests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/runtests.dir/tests/structdata.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/runtests.dir/lib/xmlparse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/runtests.dir/lib/xmlrole.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/runtests.dir/lib/xmltok.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/structdata_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/runtests_cxx.dir/lib/xmlparse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/runtests_cxx.dir/lib/xmlrole.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/runtests_cxx.dir/lib/xmltok.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32m[1mLinking C static library libfuzzpat.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32m[1mLinking C static library libexpat.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32m[1mLinking C executable tests/runtests[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32m[1mLinking CXX executable tests/runtests_cxx[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": HEAD is now at 57928f4 Use std::move in two more places (#275)
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [34m[1mPerforming update step for 'libprotobuf-mutator'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target fuzzpat
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [34m[1mNo patch step for 'libprotobuf-mutator'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [34m[1mPerforming configure step for 'libprotobuf-mutator'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_UTF-16.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_UTF-8.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_ISO-8859-1.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_US-ASCII.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": loading initial cache file /src/expat/build/libprotobuf-mutator/tmp/libprotobuf-mutator-cache-NoConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_UTF-16BE.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_UTF-16LE.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-8.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_ISO-8859-1.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_US-ASCII.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16BE.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16LE.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target expat
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/benchmark.dir/tests/benchmark/benchmark.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_UTF-16[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_UTF-16BE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_UTF-8[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_US-ASCII[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_UTF-16LE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_ISO-8859-1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_ISO-8859-1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-8[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16LE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16BE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_US-ASCII[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable tests/benchmark/benchmark[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Main function filename: /src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:09 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Main function filename: /src/expat/expat/tests/benchmark/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:09 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Logging next yaml tile to /src/fuzzerLogFile-0-J0ph5qeG7Y.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Logging next yaml tile to /src/fuzzerLogFile-0-jr10Xk4Vpb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Logging next yaml tile to /src/fuzzerLogFile-0-8ukxf9iyKS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Logging next yaml tile to /src/fuzzerLogFile-0-Dp2eQDOjwQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Logging next yaml tile to /src/fuzzerLogFile-0-pI6dZL9pxR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Logging next yaml tile to /src/fuzzerLogFile-0-00koRoWHuc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Logging next yaml tile to /src/fuzzerLogFile-0-ABrBA8kZkX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Logging next yaml tile to /src/fuzzerLogFile-0-Mu38nUSUuN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Logging next yaml tile to /src/fuzzerLogFile-0-t5UZohcNkA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Logging next yaml tile to /src/fuzzerLogFile-0-U2YMZyBKjC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Logging next yaml tile to /src/fuzzerLogFile-0-NLQg45QkjD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Main function filename: /src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:09 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Logging next yaml tile to /src/fuzzerLogFile-0-Xt3KC3ZSx3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LibLZMA (missing: LIBLZMA_LIBRARY LIBLZMA_INCLUDE_DIR LIBLZMA_HAS_AUTO_DECODER LIBLZMA_HAS_EASY_ENCODER LIBLZMA_HAS_LZMA_PRESET)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIB_PROTO_MUTATOR_HAS_SANITIZE_ADDRESS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIB_PROTO_MUTATOR_HAS_SANITIZE_ADDRESS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIB_PROTO_MUTATOR_HAS_SANITIZE_SCOPE
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIB_PROTO_MUTATOR_HAS_SANITIZE_SCOPE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIB_PROTO_MUTATOR_HAS_NO_COVERAGE
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIB_PROTO_MUTATOR_HAS_NO_COVERAGE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIB_PROTO_MUTATOR_HAS_SANITIZE_FUZZER
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIB_PROTO_MUTATOR_HAS_SANITIZE_FUZZER - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIB_PROTO_MUTATOR_HAS_NO_SANITIZE_FUZZER
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIB_PROTO_MUTATOR_HAS_NO_SANITIZE_FUZZER - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIB_PROTO_MUTATOR_HAS_WSTRING_CONVERSION
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIB_PROTO_MUTATOR_HAS_WSTRING_CONVERSION - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Protobuf: /usr/lib/x86_64-linux-gnu/libprotobuf.so (found version "3.6.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.6s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator-build
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [34m[1mPerforming build step for 'libprotobuf-mutator'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding CXX object src/CMakeFiles/protobuf-mutator.dir/binary_format.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding CXX object src/CMakeFiles/protobuf-mutator.dir/utf8_fix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding CXX object src/CMakeFiles/protobuf-mutator.dir/mutator.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object src/CMakeFiles/protobuf-mutator.dir/text_format.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target benchmark
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target runtests
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target runtests_cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32m[1mLinking CXX static library libprotobuf-mutator.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target protobuf-mutator
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding CXX object src/libfuzzer/CMakeFiles/protobuf-mutator-libfuzzer.dir/libfuzzer_mutator.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding CXX object src/libfuzzer/CMakeFiles/protobuf-mutator-libfuzzer.dir/libfuzzer_macro.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX static library libprotobuf-mutator-libfuzzer.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target protobuf-mutator-libfuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [34m[1mPerforming install step for 'libprotobuf-mutator'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [34m[1mCompleted 'libprotobuf-mutator'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target libprotobuf-mutator
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [34m[1mRunning cpp protocol buffer compiler on fuzz/xml_lpm_fuzzer.proto[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding CXX object CMakeFiles/xml_lpm_fuzzer.dir/fuzz/xml_lpm_fuzzer.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding CXX object CMakeFiles/xml_lpm_fuzzer.dir/xml_lpm_fuzzer.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable fuzz/xml_lpm_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Logging next yaml tile to /src/fuzzerLogFile-0-6mchzOV7DM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_lpm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_lpm_fuzzer /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_lpm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_lpm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_lpm_fuzzer =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_lpm_fuzzer =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_lpm_fuzzer =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_lpm_fuzzer.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_ISO-8859-1 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_US-ASCII /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16BE /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16BE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16LE /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16LE =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16LE =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16LE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-8 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_ISO-8859-1 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_US-ASCII /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16BE /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16BE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16LE /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16LE =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16LE =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16LE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-8 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=8465c3a3288bb1de10417e345bdbecfe85766c196970c621690e567ed13b9894
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-c9ywhz43/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data' and '/src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data' and '/src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data' and '/src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data' and '/src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6mchzOV7DM.data' and '/src/inspector/fuzzerLogFile-0-6mchzOV7DM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data' and '/src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.yaml' and '/src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.yaml' and '/src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.yaml' and '/src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.yaml' and '/src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NLQg45QkjD.data.yaml' and '/src/inspector/fuzzerLogFile-0-NLQg45QkjD.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.yaml' and '/src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t5UZohcNkA.data.yaml' and '/src/inspector/fuzzerLogFile-0-t5UZohcNkA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-00koRoWHuc.data.yaml' and '/src/inspector/fuzzerLogFile-0-00koRoWHuc.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6mchzOV7DM.data.yaml' and '/src/inspector/fuzzerLogFile-0-6mchzOV7DM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.yaml' and '/src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6mchzOV7DM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6mchzOV7DM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-00koRoWHuc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-00koRoWHuc.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NLQg45QkjD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NLQg45QkjD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NLQg45QkjD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NLQg45QkjD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-00koRoWHuc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-00koRoWHuc.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NLQg45QkjD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NLQg45QkjD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6mchzOV7DM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6mchzOV7DM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-00koRoWHuc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-00koRoWHuc.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t5UZohcNkA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-t5UZohcNkA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.343 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.343 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.343 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.343 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.343 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.344 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_lpm_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.344 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.344 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.344 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.344 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.344 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.344 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.344 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.344 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.344 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.388 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-t5UZohcNkA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.431 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Mu38nUSUuN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.473 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8ukxf9iyKS
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.517 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-U2YMZyBKjC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.619 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6mchzOV7DM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.662 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pI6dZL9pxR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.704 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-00koRoWHuc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.746 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jr10Xk4Vpb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.787 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Xt3KC3ZSx3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.828 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Dp2eQDOjwQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.869 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-J0ph5qeG7Y
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.910 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ABrBA8kZkX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:22.951 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NLQg45QkjD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.110 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII', 'fuzzer_log_file': 'fuzzerLogFile-0-t5UZohcNkA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8', 'fuzzer_log_file': 'fuzzerLogFile-0-Mu38nUSUuN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16', 'fuzzer_log_file': 'fuzzerLogFile-0-8ukxf9iyKS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE', 'fuzzer_log_file': 'fuzzerLogFile-0-U2YMZyBKjC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_lpm_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6mchzOV7DM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE', 'fuzzer_log_file': 'fuzzerLogFile-0-pI6dZL9pxR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1', 'fuzzer_log_file': 'fuzzerLogFile-0-00koRoWHuc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII', 'fuzzer_log_file': 'fuzzerLogFile-0-jr10Xk4Vpb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1', 'fuzzer_log_file': 'fuzzerLogFile-0-Xt3KC3ZSx3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE', 'fuzzer_log_file': 'fuzzerLogFile-0-Dp2eQDOjwQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8', 'fuzzer_log_file': 'fuzzerLogFile-0-J0ph5qeG7Y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE', 'fuzzer_log_file': 'fuzzerLogFile-0-ABrBA8kZkX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16', 'fuzzer_log_file': 'fuzzerLogFile-0-NLQg45QkjD'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.113 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.325 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.326 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.326 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.326 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.328 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.328 INFO data_loader - load_all_profiles: - found 13 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.352 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.352 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.353 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.353 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.354 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.354 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.355 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.355 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.356 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.356 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.357 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6mchzOV7DM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.358 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6mchzOV7DM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.358 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.358 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.359 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:23.359 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.405 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.406 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.407 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.412 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.417 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.478 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.485 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.491 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.568 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.569 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.569 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.664 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.664 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.664 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NLQg45QkjD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.665 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.665 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NLQg45QkjD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.665 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.757 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t5UZohcNkA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.758 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-t5UZohcNkA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.758 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.791 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-00koRoWHuc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.792 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-00koRoWHuc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:24.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.208 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.388 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.658 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8ukxf9iyKS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8ukxf9iyKS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.723 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.731 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.751 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.795 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.829 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.848 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.855 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.921 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.929 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.941 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:25.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:26.732 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:26.805 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:26.974 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:27.047 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.639 INFO analysis - load_data_files: Found 13 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.639 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.640 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Mu38nUSUuN.data with fuzzerLogFile-0-Mu38nUSUuN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jr10Xk4Vpb.data with fuzzerLogFile-0-jr10Xk4Vpb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ABrBA8kZkX.data with fuzzerLogFile-0-ABrBA8kZkX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Xt3KC3ZSx3.data with fuzzerLogFile-0-Xt3KC3ZSx3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Dp2eQDOjwQ.data with fuzzerLogFile-0-Dp2eQDOjwQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6mchzOV7DM.data with fuzzerLogFile-0-6mchzOV7DM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-U2YMZyBKjC.data with fuzzerLogFile-0-U2YMZyBKjC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NLQg45QkjD.data with fuzzerLogFile-0-NLQg45QkjD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pI6dZL9pxR.data with fuzzerLogFile-0-pI6dZL9pxR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-00koRoWHuc.data with fuzzerLogFile-0-00koRoWHuc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-t5UZohcNkA.data with fuzzerLogFile-0-t5UZohcNkA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8ukxf9iyKS.data with fuzzerLogFile-0-8ukxf9iyKS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-J0ph5qeG7Y.data with fuzzerLogFile-0-J0ph5qeG7Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.641 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.641 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.657 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.661 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.664 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.664 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.665 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.665 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.666 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.667 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.667 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.668 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.668 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.669 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.671 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.671 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_US-ASCII.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.671 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.672 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.672 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.672 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.673 INFO fuzzer_profile - accummulate_profile: xml_lpm_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.674 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.674 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.675 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.675 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.676 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.676 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.677 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.677 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.678 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.678 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.678 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.679 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.679 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.679 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.680 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.681 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.681 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.683 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.684 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.684 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.685 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.685 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.685 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.686 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.686 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.686 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.687 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.688 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.688 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.689 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.689 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.690 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.690 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.690 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.691 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.691 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.691 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.693 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.693 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.694 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.694 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.695 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.695 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.695 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.696 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.696 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.728 INFO fuzzer_profile - accummulate_profile: xml_lpm_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.728 INFO fuzzer_profile - accummulate_profile: xml_lpm_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.747 INFO fuzzer_profile - accummulate_profile: xml_lpm_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.747 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.747 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_lpm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.749 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.749 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_lpm_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:28.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.060 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.060 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.061 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.061 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.061 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.063 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.068 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.069 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.069 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.069 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.070 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.071 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.073 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.073 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.073 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.073 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.074 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.076 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.077 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.077 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.077 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.077 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.078 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.080 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.086 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.086 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.087 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.087 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.087 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.087 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.087 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.088 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.088 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.088 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.089 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.090 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.090 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.090 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.090 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.090 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.091 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.093 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.093 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.093 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.093 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.094 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.094 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.096 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.098 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.099 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.099 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.099 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.100 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.101 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.138 INFO fuzzer_profile - accummulate_profile: xml_lpm_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.140 INFO fuzzer_profile - accummulate_profile: xml_lpm_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.141 INFO fuzzer_profile - accummulate_profile: xml_lpm_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.142 INFO fuzzer_profile - accummulate_profile: xml_lpm_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.147 INFO fuzzer_profile - accummulate_profile: xml_lpm_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.149 INFO fuzzer_profile - accummulate_profile: xml_lpm_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.228 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.237 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.237 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.239 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.239 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.239 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.241 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.241 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.621 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.628 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.628 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.630 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.630 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.630 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.632 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.632 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.661 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.664 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.664 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.665 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.665 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.666 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.667 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.668 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.669 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.669 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.670 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.671 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.671 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:29.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:30.042 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:30.043 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:30.043 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:30.043 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:30.044 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:30.047 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:30.080 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:30.080 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:30.081 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:30.081 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:30.082 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:30.083 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:34.081 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:34.081 INFO project_profile - __init__: Creating merged profile of 13 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:34.081 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:34.081 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:34.082 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.168 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:101:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:102:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:110:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:112:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:113:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:114:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:61:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:63:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:64:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:65:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:67:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.207 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:68:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:69:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:70:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:71:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:72:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:73:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:74:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:75:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:76:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:77:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:78:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:79:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: start:41:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: start:42:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: start:43:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: start:44:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: start:45:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: end:47:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: end:48:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: end:49:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: end:50:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:53:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:54:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:55:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:56:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:57:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.208 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:58:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.215 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:118:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.215 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:119:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.215 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:80:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.215 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:81:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.215 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:82:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.215 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:83:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.215 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:84:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.215 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:85:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.215 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:86:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.215 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:87:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.292 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.292 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.301 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.301 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20250810/xml_parsebuffer_fuzzer_UTF-8/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:35.307 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:37.650 INFO analysis - overlay_calltree_with_coverage: [+] found 253 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:37.655 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:37.656 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20250810/xml_parsebuffer_fuzzer_ISO-8859-1/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:37.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:37.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:37.661 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:39.990 INFO analysis - overlay_calltree_with_coverage: [+] found 249 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:40.000 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:40.000 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20250810/xml_parse_fuzzer_UTF-16BE/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:40.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:40.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:40.006 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:42.342 INFO analysis - overlay_calltree_with_coverage: [+] found 253 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:42.357 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:42.357 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20250810/xml_parsebuffer_fuzzer_UTF-16LE/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:42.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:42.363 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:42.363 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:44.761 INFO analysis - overlay_calltree_with_coverage: [+] found 252 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:44.781 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:44.781 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20250810/xml_parse_fuzzer_UTF-16LE/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:44.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:44.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:44.786 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:47.119 INFO analysis - overlay_calltree_with_coverage: [+] found 253 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:47.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:47.144 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20250810/xml_parsebuffer_fuzzer_UTF-16BE/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:47.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:47.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:47.149 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:49.485 INFO analysis - overlay_calltree_with_coverage: [+] found 251 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:49.516 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:49.516 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20250810/xml_parse_fuzzer_UTF-16/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:49.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:49.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:49.522 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:51.853 INFO analysis - overlay_calltree_with_coverage: [+] found 256 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:51.887 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:51.887 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20250810/xml_parse_fuzzer_ISO-8859-1/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:51.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:51.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:51.893 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:54.241 INFO analysis - overlay_calltree_with_coverage: [+] found 249 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:54.281 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:54.281 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20250810/xml_parse_fuzzer_US-ASCII/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:54.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:54.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:54.286 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:56.645 INFO analysis - overlay_calltree_with_coverage: [+] found 253 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:56.689 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_lpm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:56.689 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20250810/xml_lpm_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:56.690 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:56.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:56.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:56.953 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:59.376 INFO analysis - overlay_calltree_with_coverage: [+] found 153 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:59.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:59.424 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20250810/xml_parsebuffer_fuzzer_US-ASCII/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:59.429 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:59.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:05:59.430 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:01.778 INFO analysis - overlay_calltree_with_coverage: [+] found 251 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:01.830 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:01.830 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20250810/xml_parse_fuzzer_UTF-8/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:01.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:01.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:01.836 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:04.165 INFO analysis - overlay_calltree_with_coverage: [+] found 251 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:04.224 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:04.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20250810/xml_parsebuffer_fuzzer_UTF-16/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:04.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:04.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:04.230 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:06.565 INFO analysis - overlay_calltree_with_coverage: [+] found 253 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-00koRoWHuc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NLQg45QkjD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t5UZohcNkA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6mchzOV7DM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NLQg45QkjD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-00koRoWHuc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6mchzOV7DM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t5UZohcNkA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6mchzOV7DM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-00koRoWHuc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NLQg45QkjD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t5UZohcNkA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:06.716 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:06.716 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:06.716 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:06.716 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:07.179 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:07.180 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.112 INFO html_report - create_all_function_table: Assembled a total of 1522 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.112 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.118 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.118 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.120 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.120 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 234 -- : 234
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.121 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.121 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.703 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-8_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.703 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (191 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.731 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.731 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.823 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.824 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.828 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.828 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.829 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.829 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 234 -- : 234
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.829 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.830 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.939 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_ISO-8859-1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.939 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (191 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.961 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:08.961 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.047 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.047 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.052 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.052 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.053 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.054 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 236 -- : 236
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.054 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.054 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.054 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.161 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16BE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.161 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (192 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.184 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.184 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.271 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.271 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.271 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.271 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.271 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.271 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.271 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.271 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.271 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.275 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.275 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.276 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.277 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 234 -- : 234
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.277 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.277 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.383 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16LE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.384 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (191 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.406 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.406 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.490 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.490 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.495 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.495 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.496 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.496 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 236 -- : 236
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.496 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.496 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.604 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16LE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.604 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (192 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.628 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.628 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.717 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.717 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.717 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.717 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.717 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.717 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.721 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.721 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.722 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.723 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 234 -- : 234
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.723 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.723 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.830 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16BE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.830 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (191 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.853 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.853 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.941 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.942 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.946 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.947 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.947 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.948 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 236 -- : 236
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.948 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.948 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:09.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.055 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.055 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (192 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.078 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.078 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.166 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.167 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.171 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.171 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.172 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.172 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 236 -- : 236
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.173 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.173 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.279 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_ISO-8859-1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.279 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (192 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.303 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.303 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.391 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.391 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.391 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.391 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.391 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.391 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.391 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.391 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.391 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.395 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.395 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.396 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.397 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 236 -- : 236
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.397 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.397 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.397 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.505 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_US-ASCII_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.505 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (192 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.529 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.529 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.615 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.616 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.620 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.620 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.630 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.632 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1245 -- : 1245
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.633 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.634 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:10.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.544 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_lpm_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.544 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (916 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.610 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.610 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.716 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.717 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.881 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.881 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.882 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.882 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 234 -- : 234
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.882 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.883 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.988 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_US-ASCII_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:11.988 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (191 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.011 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.011 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.097 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.097 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.097 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.102 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.102 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.103 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.103 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 236 -- : 236
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.103 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.104 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.211 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-8_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.211 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (192 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.234 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.234 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.320 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.321 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.325 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.325 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.326 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.326 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 234 -- : 234
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.327 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.327 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.432 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.432 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (191 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.454 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.454 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.540 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.541 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.545 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.545 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:12.546 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.595 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.596 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1642 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.597 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 137 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.598 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.598 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:16.598 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:20.843 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:20.844 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:20.909 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:20.909 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1642 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:20.911 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 107 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:20.911 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:20.911 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:25.186 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:25.189 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:25.260 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:25.260 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1642 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:25.262 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 75 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:25.264 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:25.264 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:29.752 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:29.753 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:29.832 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:29.832 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1642 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:29.833 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 57 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:29.835 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:29.835 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:33.497 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:33.498 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:33.577 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:33.577 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1642 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:33.579 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 50 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:33.580 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:33.580 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:38.035 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:38.036 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:38.118 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:38.119 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1642 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:38.120 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:38.122 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:38.122 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:42.660 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:42.661 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:42.747 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:42.747 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1642 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:42.749 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 28 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:42.749 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:42.749 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.422 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.423 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.508 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.509 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1642 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.510 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.511 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:46.511 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:51.039 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:51.040 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:51.126 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:51.126 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1642 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:51.127 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:51.128 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:51.128 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:55.687 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:55.688 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:55.774 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:55.774 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1642 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:55.776 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 15 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:55.777 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:55.777 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:59.466 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:59.467 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:59.553 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['externalParEntInitProcessor', 'protobuf_mutator::libfuzzer::(anonymous namespace)::CrossOverMessages(unsigned int, protobuf_mutator::libfuzzer::(anonymous namespace)::InputReader const&, protobuf_mutator::libfuzzer::(anonymous namespace)::InputReader const&, protobuf_mutator::libfuzzer::(anonymous namespace)::OutputWriter*, google::protobuf::Message*, google::protobuf::Message*)', 'xml_lpm_fuzzer::Testcase::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*)', 'normal_contentTok', 'big2_contentTok', 'little2_contentTok', 'protobuf_xml_5flpm_5ffuzzer_2eproto::StaticDescriptorInitializer::StaticDescriptorInitializer()', 'normal_prologTok', 'XmlParseXmlDeclNS', 'big2_prologTok'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.516 INFO html_report - create_all_function_table: Assembled a total of 1522 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.560 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.641 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.641 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.642 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.642 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.643 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.644 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.645 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.645 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.646 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.647 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.647 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.648 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.649 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.649 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.650 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.651 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.652 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.652 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.653 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.654 INFO engine_input - analysis_func: Generating input for xml_lpm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.655 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16protobuf_mutator18ConstFieldInstance10reflectionEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16protobuf_mutator12_GLOBAL__N_111UnpackIfAnyERKN6google8protobuf7MessageE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16protobuf_mutator13FieldInstance5StoreERKNS_18ConstFieldInstance4EnumE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14xml_lpm_fuzzer8TestcaseC2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16protobuf_mutator7MutatorD2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL17TestOneProtoInputRKN14xml_lpm_fuzzer8TestcaseE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lookup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16protobuf_mutator12_GLOBAL__N_111UnpackIfAnyERKN6google8protobuf7MessageE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16protobuf_mutator12_GLOBAL__N_19CastToAnyEPN6google8protobuf7MessageE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.656 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.657 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.658 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.658 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.659 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.660 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.661 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.661 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.661 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.663 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.663 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.837 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.851 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.851 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.851 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.851 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.852 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.853 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.853 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.854 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.855 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.856 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.856 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.857 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.858 INFO annotated_cfg - analysis_func: Analysing: xml_lpm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.872 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.873 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.874 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.928 INFO oss_fuzz - analyse_folder: Found 81 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.928 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:00.928 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:32.121 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:33.190 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:33.628 INFO oss_fuzz - analyse_folder: Dump methods for xml_parse_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:33.628 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.690 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.751 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:36.752 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.781 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.784 INFO oss_fuzz - analyse_folder: Extracting calltree for xml_parse_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.870 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.871 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.874 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.874 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.876 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.876 INFO oss_fuzz - analyse_folder: Dump methods for xml_parsebuffer_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.876 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.930 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.992 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:37.992 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.549 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.552 INFO oss_fuzz - analyse_folder: Extracting calltree for xml_parsebuffer_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.641 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.641 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.645 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.645 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.647 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.653 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.653 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.687 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.688 INFO data_loader - load_all_profiles: - found 28 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.716 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Mu38nUSUuN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.716 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Mu38nUSUuN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.722 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-jr10Xk4Vpb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-jr10Xk4Vpb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Dp2eQDOjwQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.730 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Dp2eQDOjwQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.730 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ABrBA8kZkX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.737 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ABrBA8kZkX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.737 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.743 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6mchzOV7DM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.744 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6mchzOV7DM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.744 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.750 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Xt3KC3ZSx3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.751 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Xt3KC3ZSx3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:38.751 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:40.596 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:40.600 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:40.623 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:40.624 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:40.652 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:40.677 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:40.682 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:40.704 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:40.705 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:40.734 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.483 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-U2YMZyBKjC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.484 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-U2YMZyBKjC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.484 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.550 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-NLQg45QkjD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.550 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-NLQg45QkjD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.550 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pI6dZL9pxR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.551 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.551 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pI6dZL9pxR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.551 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.584 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-t5UZohcNkA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.585 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-t5UZohcNkA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.585 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.618 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-00koRoWHuc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.619 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-00koRoWHuc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.619 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:41.675 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:42.266 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:42.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8ukxf9iyKS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:42.908 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8ukxf9iyKS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:42.908 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.316 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.367 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.373 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.396 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.414 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.430 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.452 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.453 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.486 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-J0ph5qeG7Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.486 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-J0ph5qeG7Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.487 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.494 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.512 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.567 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.568 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.568 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.638 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.638 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:43.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:44.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:44.314 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:44.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:44.722 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:44.803 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:44.893 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6mchzOV7DM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:44.894 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6mchzOV7DM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:44.894 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.306 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.386 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.412 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.475 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.476 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.476 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.477 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.493 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.532 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.558 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.580 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.580 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.581 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.682 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.682 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.683 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.714 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NLQg45QkjD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.714 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NLQg45QkjD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:45.715 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:46.101 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:46.184 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:46.273 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t5UZohcNkA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:46.274 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-t5UZohcNkA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:46.274 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:47.286 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:47.367 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:47.388 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:47.469 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:47.501 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:47.516 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:47.582 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:47.598 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:47.752 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.048 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.129 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.153 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-00koRoWHuc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.153 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-00koRoWHuc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.154 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.272 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8ukxf9iyKS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.272 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.272 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8ukxf9iyKS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.272 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.273 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.273 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.304 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xml_parsebuffer_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.304 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xml_parsebuffer_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.305 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.317 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.337 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xml_parse_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.338 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xml_parse_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:48.338 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:49.951 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:50.031 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:50.065 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:50.065 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:50.111 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:50.142 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:50.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:50.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:50.148 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:50.178 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.100 INFO analysis - load_data_files: Found 28 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.100 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.100 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.132 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.141 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.141 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.141 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.142 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.142 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.142 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.149 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.150 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.150 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.150 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.151 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.150 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.155 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.155 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.159 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.159 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.160 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.160 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.160 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.160 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.164 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.164 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.168 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.169 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.169 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.169 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.170 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.170 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.173 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.173 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.178 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.178 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.179 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.179 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.179 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.180 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.183 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.183 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.190 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.192 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.193 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.198 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.198 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.199 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.199 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.199 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.200 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.208 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.208 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.209 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.210 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.210 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.213 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.213 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.219 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.219 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.220 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.221 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.220 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.225 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.225 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.229 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.229 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.230 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.230 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.234 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.235 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.239 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.240 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.244 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.245 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.256 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.257 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.257 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.269 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.270 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:56.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:57.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:58.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:59.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:00.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.167 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.167 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.167 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.168 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.169 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.170 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.171 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.171 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.171 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.171 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.172 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.175 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.180 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.181 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.181 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.181 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.182 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.184 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.184 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.184 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.184 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.184 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.185 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.188 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.189 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.189 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.190 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.190 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.191 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.193 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.222 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.223 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.223 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.223 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.224 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.226 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.239 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.240 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.240 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.240 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.241 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.243 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.245 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.245 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.245 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.245 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.247 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.249 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.255 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.256 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.256 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.256 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.257 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.259 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.284 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.285 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.286 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.287 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.292 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.294 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.366 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.373 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.373 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.374 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.374 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.387 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.388 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.482 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.489 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.489 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.490 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.490 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.490 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.504 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.504 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.589 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.596 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.596 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.597 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.597 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.597 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.611 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.611 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.635 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.643 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.643 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.644 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.657 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.658 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.675 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.682 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.682 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.683 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.683 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.696 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.697 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.716 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.725 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.726 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.727 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.727 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.727 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.748 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.764 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.771 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.772 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.772 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.772 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.786 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.802 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.810 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.810 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.811 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.811 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.811 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.824 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.825 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:01.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:02.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.043 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.052 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.052 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.054 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.054 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.054 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.074 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.075 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.124 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.132 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.132 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.133 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.133 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.133 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.147 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.147 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:03.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:04.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:05.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.420 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.420 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.420 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.421 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.422 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.424 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.506 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.506 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.507 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.507 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.507 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.510 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.514 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.521 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.521 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.522 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.522 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.522 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.535 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.535 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.603 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.612 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.612 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.613 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.614 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.631 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.631 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.632 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.632 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.633 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.634 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.634 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.635 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.693 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.693 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.693 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.693 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.694 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.697 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.710 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.711 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.711 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.711 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.712 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.714 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.725 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.780 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.780 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.780 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.780 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.781 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.784 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.806 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.806 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.816 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.825 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.825 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.826 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.827 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.827 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.827 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.838 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.838 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.840 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.840 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.854 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.857 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.858 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.858 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.858 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.859 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.861 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.879 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.879 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.881 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.881 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.881 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.894 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.894 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.899 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.900 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.900 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.900 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.901 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.903 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.951 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.960 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.961 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.962 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.962 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.962 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.982 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.983 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.992 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.999 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:06.999 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.000 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.000 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.000 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.013 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.013 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.031 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.049 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.050 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.051 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.051 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.052 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.065 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.065 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport', '/src/inspector/xml_lpm_fuzzer.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport', '/src/inspector/xml_parse_fuzzer_UTF-8.covreport', '/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parse_fuzzer_UTF-16.covreport', '/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport', '/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:07.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.090 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.091 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.091 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.091 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.092 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.094 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.152 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.152 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.153 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.153 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.154 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.156 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:09.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:10.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.516 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.516 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.516 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.517 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.517 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.520 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.670 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.671 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.671 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.671 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.672 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.674 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.842 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.843 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.844 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.845 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.849 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.852 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.937 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.937 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.937 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.938 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.939 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.941 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.946 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.947 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.947 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.947 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.948 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:11.950 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.017 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.017 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.017 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.017 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.018 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.021 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.079 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.080 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.080 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.080 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.081 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.083 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.115 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.115 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.116 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.116 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.117 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:12.119 INFO fuzzer_profile - accummulate_profile: /src/expat/expat/fuzz/xml_parse_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:17.011 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:17.012 INFO project_profile - __init__: Creating merged profile of 28 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:17.012 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:17.012 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:17.015 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:23.142 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:23.387 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:23.387 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:23.393 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:23.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:23.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:23.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:23.399 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:26.020 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:26.025 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:26.025 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:26.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:26.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:26.031 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:28.717 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:28.728 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:28.728 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:28.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:28.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:28.735 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:31.362 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:31.373 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:31.373 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:31.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:31.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:31.379 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:33.996 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:34.007 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:34.008 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:34.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:34.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:34.014 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:36.621 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:36.633 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:36.633 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:36.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:36.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:36.639 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:39.288 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:39.299 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:39.299 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:39.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:39.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:39.305 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:41.928 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:41.940 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:41.940 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:41.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:41.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:41.946 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:44.560 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:44.572 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:44.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:44.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:44.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:44.578 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:47.198 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:47.209 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:47.209 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:47.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:47.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:47.498 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:50.106 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:50.122 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:50.122 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:50.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:50.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:50.128 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:52.773 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:52.790 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:52.790 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:52.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:52.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:52.796 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:55.413 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:55.430 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:55.430 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:55.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:55.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:55.436 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:58.078 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:58.096 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:58.096 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:58.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:58.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:58.102 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:00.768 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:00.785 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:00.785 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:00.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:00.791 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:00.791 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:03.400 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:03.417 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:03.417 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:03.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:03.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:03.423 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:06.033 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:06.050 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:06.051 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:06.056 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:06.056 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:06.056 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:08.671 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:08.689 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:08.689 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:08.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:08.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:08.695 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:11.306 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:11.325 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:11.325 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:11.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:11.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:11.331 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:13.945 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:13.962 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:13.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:13.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:13.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:13.968 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:16.596 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:16.614 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:16.614 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:16.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:16.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:16.620 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:19.298 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:19.315 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:19.315 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:19.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:19.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:19.321 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:21.963 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:21.981 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:21.981 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:22.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:22.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:22.274 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:24.909 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:24.926 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:24.926 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:24.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:24.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:24.939 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:27.548 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:27.565 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:27.566 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:27.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:27.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:27.571 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:30.170 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:30.188 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:30.188 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:30.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:30.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:30.194 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:32.820 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:32.838 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:32.838 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:32.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:32.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:32.844 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:35.458 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:35.476 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:35.476 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:35.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:35.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:35.489 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.108 INFO analysis - overlay_calltree_with_coverage: [+] found 272 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ABrBA8kZkX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8ukxf9iyKS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Mu38nUSUuN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pI6dZL9pxR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-00koRoWHuc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NLQg45QkjD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-t5UZohcNkA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-U2YMZyBKjC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6mchzOV7DM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-00koRoWHuc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NLQg45QkjD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t5UZohcNkA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6mchzOV7DM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NLQg45QkjD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8ukxf9iyKS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-00koRoWHuc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pI6dZL9pxR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6mchzOV7DM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-t5UZohcNkA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ABrBA8kZkX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NLQg45QkjD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-00koRoWHuc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6mchzOV7DM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t5UZohcNkA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6mchzOV7DM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ABrBA8kZkX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-00koRoWHuc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NLQg45QkjD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pI6dZL9pxR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8ukxf9iyKS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-t5UZohcNkA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6mchzOV7DM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-00koRoWHuc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NLQg45QkjD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t5UZohcNkA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.513 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.513 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/minicheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.513 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/dummy_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/benchmark/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/examples/elements.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/handlers_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/structdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/handlers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/memcheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/memcheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/chardata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/structdata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/examples/outline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/minicheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/chardata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/examples/element_declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.514 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/common_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.693 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.693 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_lpm_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20250810/linux -- xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.696 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.707 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.718 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.729 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.740 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.751 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.761 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.772 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.783 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.794 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.805 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.816 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.839 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:38.941 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:44.266 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:45.990 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:45.990 INFO debug_info - create_friendly_debug_types: Have to create for 19648 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:46.025 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:46.038 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:46.051 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:46.066 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:46.079 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:46.093 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:46.496 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:47.138 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/alloc_traits.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ext/new_allocator.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/allocator.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ext/alloc_traits.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_vector.h ------- 111
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/type_traits ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_iterator.h ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/repeated_field.h ------- 153
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/basic_string.h ------- 170
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/string_view ------- 58
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/std_mutex.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/stubs/mutex.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/exception_ptr.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/cstdlib ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/std_abs.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/message_lite.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/metadata_lite.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/unknown_field_set.h ------- 58
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/metadata.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/has_bits.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/atomic_base.h ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/atomic ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/generated_message_util.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/arenastring.h ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/build/xml_lpm_fuzzer.pb.h ------- 161
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/build/xml_lpm_fuzzer.pb.cc ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/mutex ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/c++/9/bits/gthr-default.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/wire_format_lite.h ------- 151
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/wire_format.h ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/invoke.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/generated_message_table_driven.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_pair.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmlparse.c ------- 168
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/siphash.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmlrole.c ------- 54
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmltok_impl.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmltok.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/libfuzzer/libfuzzer_macro.cc ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/unique_ptr.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/tuple ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/uses_allocator.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/hashtable_policy.h ------- 87
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ext/aligned_buffer.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/std_function.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/functional_hash.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_function.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/hashtable.h ------- 91
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/random.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/random.tcc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/unordered_map.h ------- 131
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/uniform_int_dist.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bitset ------- 75
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/mutator.cc ------- 67
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/field_instance.h ------- 62
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/initializer_list ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/vector.tcc ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/mutator.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/weighted_reservoir_sampler.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/functional ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/text_format.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/fuzz/xml_lpm_fuzzer.cpp ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_construct.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_algobase.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_uninitialized.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/stubs/once.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/char_traits.h ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/basic_string.tcc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ext/type_traits.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_iterator_base_funcs.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_iterator_base_types.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/message.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/io/coded_stream.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/generated_message_reflection.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/arena.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/limits ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/arena_impl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/wire_format_lite_inl.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/stubs/port.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/move.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmltok_ns.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/cpp_type_traits.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/libfuzzer/libfuzzer_mutator.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/ptr_traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/libfuzzer/libfuzzer_mutator.cc ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/binary_format.cc ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/descriptor.h ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/descriptor.pb.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/any.pb.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/utility ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/port/protobuf.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/text_format.cc ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/utf8_fix.cc ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/fuzz/xml_parse_fuzzer.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.578 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.203 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.596 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.597 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.630 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.630 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xml_parsebuffer_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xml_parsebuffer_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xml_parse_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xml_parse_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_xml_parsebuffer_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_xml_parse_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-00koRoWHuc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-00koRoWHuc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-00koRoWHuc.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-00koRoWHuc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-00koRoWHuc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-00koRoWHuc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mchzOV7DM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mchzOV7DM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mchzOV7DM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mchzOV7DM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mchzOV7DM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mchzOV7DM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8ukxf9iyKS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8ukxf9iyKS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8ukxf9iyKS.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8ukxf9iyKS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8ukxf9iyKS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8ukxf9iyKS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ABrBA8kZkX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ABrBA8kZkX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ABrBA8kZkX.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ABrBA8kZkX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ABrBA8kZkX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ABrBA8kZkX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dp2eQDOjwQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dp2eQDOjwQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J0ph5qeG7Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J0ph5qeG7Y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J0ph5qeG7Y.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J0ph5qeG7Y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J0ph5qeG7Y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J0ph5qeG7Y.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mu38nUSUuN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mu38nUSUuN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mu38nUSUuN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NLQg45QkjD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NLQg45QkjD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NLQg45QkjD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NLQg45QkjD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NLQg45QkjD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NLQg45QkjD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-U2YMZyBKjC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-U2YMZyBKjC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-U2YMZyBKjC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xt3KC3ZSx3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xt3KC3ZSx3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jr10Xk4Vpb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jr10Xk4Vpb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jr10Xk4Vpb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pI6dZL9pxR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pI6dZL9pxR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pI6dZL9pxR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pI6dZL9pxR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pI6dZL9pxR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pI6dZL9pxR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t5UZohcNkA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t5UZohcNkA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t5UZohcNkA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t5UZohcNkA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t5UZohcNkA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t5UZohcNkA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_lpm_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_lpm_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_ISO-8859-1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_US-ASCII_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-16BE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-16LE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-16_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-8_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_ISO-8859-1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_US-ASCII_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-16BE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-16LE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-16_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-8_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/examples/element_declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/examples/elements.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/examples/outline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/fuzz/xml_lpm_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/gennmtab/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/gennmtab/gennmtab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/ascii.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/asciitab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/expat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/expat_external.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/iasciitab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/latin1tab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/nametab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/siphash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/utf8tab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/winconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmlparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmlrole.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmlrole.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmltok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmltok.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmltok_impl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmltok_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmltok_ns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/acc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/alloc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/basic_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/chardata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/chardata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/chardata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/common_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/dummy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/dummy_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/handlers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/handlers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/handlers_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/memcheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/memcheck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/memcheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/minicheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/minicheck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/minicheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/misc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/ns_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/nsalloc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/structdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/structdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/structdata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/benchmark/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/benchmark/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/codepage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/codepage.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/ct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/filemap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/readfilemap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/unixfilemap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/win32filemap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmlfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmlfile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmlmime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmlmime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmltchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmlwf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml_parse_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml_parse_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml_parsebuffer_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml_parsebuffer_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/xml_lpm_fuzzer.pb.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/xml_lpm_fuzzer.pb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/port/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/port/protobuf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/binary_format.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/field_instance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/mutator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/mutator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/text_format.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/utf8_fix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/weighted_reservoir_sampler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/libfuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/libfuzzer/libfuzzer_macro.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/libfuzzer/libfuzzer_macro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/libfuzzer/libfuzzer_mutator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/libfuzzer/libfuzzer_mutator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/examples/element_declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/examples/elements.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/examples/outline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/fuzz/xml_lpm_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/gennmtab/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/gennmtab/gennmtab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/ascii.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/asciitab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/expat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/expat_external.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/iasciitab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/latin1tab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/nametab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/siphash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/utf8tab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/winconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmlparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmlrole.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmlrole.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmltok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmltok.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmltok_impl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmltok_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmltok_ns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/acc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/alloc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/basic_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/chardata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/chardata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/chardata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/common_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/dummy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/dummy_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/handlers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/handlers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/handlers_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/memcheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/memcheck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/memcheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/minicheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/minicheck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/minicheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/misc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/ns_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/nsalloc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/structdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/structdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/structdata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/benchmark/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/benchmark/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/codepage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/codepage.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/ct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/filemap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/readfilemap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/unixfilemap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/win32filemap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/xmlfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/xmlfile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/xmlmime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/xmlmime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/xmltchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/xmlwf/xmlwf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/atomic
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bitset
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/cstdlib
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/functional
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/initializer_list
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/iostream
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/limits
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/mutex
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/string_view
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/tuple
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/type_traits
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/utility
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/alloc_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/atomic_base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/basic_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/basic_string.tcc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/char_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/cpp_type_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/exception_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/functional_hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/hashtable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/hashtable_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/invoke.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/move.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/node_handle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/ptr_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/random.tcc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/refwrap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/std_abs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/std_function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/std_mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_algobase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_construct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_iterator_base_funcs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_iterator_base_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_uninitialized.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stringfwd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/uniform_int_dist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/unique_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/unordered_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/uses_allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/vector.tcc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ext/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ext/aligned_buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ext/alloc_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ext/new_allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ext/type_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/any.pb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/arena.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/arena_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/arenastring.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/descriptor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/descriptor.pb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/generated_message_reflection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/generated_message_table_driven.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/generated_message_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/has_bits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/message_lite.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/metadata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/metadata_lite.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/repeated_field.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/text_format.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/unknown_field_set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/wire_format.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/wire_format_lite.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/wire_format_lite_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/io/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/io/coded_stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/stubs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/stubs/mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/stubs/once.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/stubs/port.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/bits/c++allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/bits/c++config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/bits/gthr-default.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/gcc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/gcc/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/gcc/x86_64-linux-gnu/9/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 136,870,312 bytes received 9,574 bytes 273,759,772.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 136,800,791 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-8_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/468 files][ 0.0 B/130.5 MiB] 0% Done
/ [0/468 files][ 0.0 B/130.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/468 files][ 0.0 B/130.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/468 files][ 0.0 B/130.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/468 files][ 0.0 B/130.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16BE_colormap.png [Content-Type=image/png]...
Step #8: / [0/468 files][ 11.4 KiB/130.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_US-ASCII_colormap.png [Content-Type=image/png]...
Step #8: / [0/468 files][ 11.4 KiB/130.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/468 files][114.8 KiB/130.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_US-ASCII.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/468 files][114.8 KiB/130.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/468 files][115.5 KiB/130.5 MiB] 0% Done
/ [1/468 files][ 1.7 MiB/130.5 MiB] 1% Done
/ [2/468 files][ 2.2 MiB/130.5 MiB] 1% Done
/ [3/468 files][ 2.2 MiB/130.5 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/468 files][ 2.2 MiB/130.5 MiB] 1% Done
/ [4/468 files][ 2.2 MiB/130.5 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/468 files][ 2.2 MiB/130.5 MiB] 1% Done
/ [5/468 files][ 4.5 MiB/130.5 MiB] 3% Done
/ [6/468 files][ 4.5 MiB/130.5 MiB] 3% Done
/ [7/468 files][ 4.5 MiB/130.5 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/468 files][ 4.5 MiB/130.5 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mchzOV7DM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [7/468 files][ 4.5 MiB/130.5 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [7/468 files][ 4.5 MiB/130.5 MiB] 3% Done
/ [8/468 files][ 4.5 MiB/130.5 MiB] 3% Done
/ [9/468 files][ 4.5 MiB/130.5 MiB] 3% Done
/ [10/468 files][ 4.5 MiB/130.5 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/468 files][ 4.5 MiB/130.5 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [10/468 files][ 4.8 MiB/130.5 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/468 files][ 6.0 MiB/130.5 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [10/468 files][ 6.3 MiB/130.5 MiB] 4% Done
/ [11/468 files][ 7.0 MiB/130.5 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/468 files][ 7.0 MiB/130.5 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_US-ASCII_colormap.png [Content-Type=image/png]...
Step #8: / [11/468 files][ 7.0 MiB/130.5 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/468 files][ 7.6 MiB/130.5 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mu38nUSUuN.data [Content-Type=application/octet-stream]...
Step #8: / [11/468 files][ 8.4 MiB/130.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-00koRoWHuc.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [11/468 files][ 8.4 MiB/130.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [11/468 files][ 8.4 MiB/130.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16_colormap.png [Content-Type=image/png]...
Step #8: / [11/468 files][ 8.4 MiB/130.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [11/468 files][ 8.4 MiB/130.5 MiB] 6% Done
/ [12/468 files][ 8.4 MiB/130.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/468 files][ 8.4 MiB/130.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [12/468 files][ 8.4 MiB/130.5 MiB] 6% Done
/ [13/468 files][ 8.4 MiB/130.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [13/468 files][ 8.4 MiB/130.5 MiB] 6% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NLQg45QkjD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [13/468 files][ 9.0 MiB/130.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/468 files][ 9.2 MiB/130.5 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport [Content-Type=application/octet-stream]...
Step #8: - [13/468 files][ 10.0 MiB/130.5 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport [Content-Type=application/octet-stream]...
Step #8: - [13/468 files][ 10.5 MiB/130.5 MiB] 8% Done
- [14/468 files][ 10.5 MiB/130.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/468 files][ 11.0 MiB/130.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [14/468 files][ 11.0 MiB/130.5 MiB] 8% Done
- [15/468 files][ 11.0 MiB/130.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NLQg45QkjD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [15/468 files][ 11.0 MiB/130.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/468 files][ 11.0 MiB/130.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/468 files][ 11.0 MiB/130.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/468 files][ 11.0 MiB/130.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/468 files][ 11.0 MiB/130.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [15/468 files][ 11.0 MiB/130.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/468 files][ 11.0 MiB/130.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-00koRoWHuc.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [15/468 files][ 11.0 MiB/130.5 MiB] 8% Done
- [15/468 files][ 11.0 MiB/130.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/468 files][ 11.0 MiB/130.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NLQg45QkjD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [15/468 files][ 11.0 MiB/130.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data [Content-Type=application/octet-stream]...
Step #8: - [15/468 files][ 11.0 MiB/130.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [15/468 files][ 11.0 MiB/130.5 MiB] 8% Done
- [16/468 files][ 11.1 MiB/130.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/468 files][ 12.2 MiB/130.5 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_lpm_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [16/468 files][ 12.2 MiB/130.5 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [16/468 files][ 12.7 MiB/130.5 MiB] 9% Done
- [16/468 files][ 12.7 MiB/130.5 MiB] 9% Done
- [16/468 files][ 12.7 MiB/130.5 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NLQg45QkjD.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/468 files][ 12.7 MiB/130.5 MiB] 9% Done
- [17/468 files][ 13.0 MiB/130.5 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/468 files][ 13.0 MiB/130.5 MiB] 9% Done
- [18/468 files][ 13.0 MiB/130.5 MiB] 9% Done
- [19/468 files][ 13.0 MiB/130.5 MiB] 9% Done
- [20/468 files][ 13.2 MiB/130.5 MiB] 10% Done
- [21/468 files][ 13.2 MiB/130.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data [Content-Type=application/octet-stream]...
Step #8: - [21/468 files][ 14.3 MiB/130.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [22/468 files][ 14.5 MiB/130.5 MiB] 11% Done
- [22/468 files][ 14.8 MiB/130.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport [Content-Type=application/octet-stream]...
Step #8: - [22/468 files][ 15.0 MiB/130.5 MiB] 11% Done
- [22/468 files][ 15.0 MiB/130.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ABrBA8kZkX.data [Content-Type=application/octet-stream]...
Step #8: - [22/468 files][ 15.3 MiB/130.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mchzOV7DM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [22/468 files][ 16.1 MiB/130.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [22/468 files][ 16.6 MiB/130.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [22/468 files][ 16.6 MiB/130.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-8_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [22/468 files][ 17.4 MiB/130.5 MiB] 13% Done
- [22/468 files][ 17.4 MiB/130.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-00koRoWHuc.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [22/468 files][ 17.6 MiB/130.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [22/468 files][ 17.9 MiB/130.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/468 files][ 18.1 MiB/130.5 MiB] 13% Done
- [24/468 files][ 18.1 MiB/130.5 MiB] 13% Done
- [24/468 files][ 18.1 MiB/130.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_ISO-8859-1_colormap.png [Content-Type=image/png]...
Step #8: - [24/468 files][ 18.4 MiB/130.5 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/468 files][ 18.4 MiB/130.5 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [24/468 files][ 18.9 MiB/130.5 MiB] 14% Done
- [24/468 files][ 18.9 MiB/130.5 MiB] 14% Done
- [24/468 files][ 18.9 MiB/130.5 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16LE_colormap.png [Content-Type=image/png]...
Step #8: - [24/468 files][ 19.2 MiB/130.5 MiB] 14% Done
- [24/468 files][ 19.4 MiB/130.5 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [25/468 files][ 19.7 MiB/130.5 MiB] 15% Done
- [26/468 files][ 19.7 MiB/130.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [27/468 files][ 20.5 MiB/130.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: - [27/468 files][ 20.6 MiB/130.5 MiB] 15% Done
- [28/468 files][ 20.6 MiB/130.5 MiB] 15% Done
- [28/468 files][ 20.9 MiB/130.5 MiB] 16% Done
- [28/468 files][ 20.9 MiB/130.5 MiB] 16% Done
- [28/468 files][ 21.4 MiB/130.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16LE.covreport [Content-Type=application/octet-stream]...
Step #8: - [29/468 files][ 21.7 MiB/130.5 MiB] 16% Done
- [29/468 files][ 21.7 MiB/130.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [29/468 files][ 21.7 MiB/130.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5UZohcNkA.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/468 files][ 21.7 MiB/130.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [29/468 files][ 21.7 MiB/130.5 MiB] 16% Done
- [29/468 files][ 21.7 MiB/130.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [29/468 files][ 21.7 MiB/130.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_lpm_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [29/468 files][ 21.7 MiB/130.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-00koRoWHuc.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/468 files][ 22.0 MiB/130.5 MiB] 16% Done
- [29/468 files][ 22.0 MiB/130.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [29/468 files][ 22.0 MiB/130.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/468 files][ 22.0 MiB/130.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16BE.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [29/468 files][ 22.3 MiB/130.5 MiB] 17% Done
- [29/468 files][ 22.3 MiB/130.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [29/468 files][ 22.3 MiB/130.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mchzOV7DM.data [Content-Type=application/octet-stream]...
Step #8: - [29/468 files][ 22.4 MiB/130.5 MiB] 17% Done
- [29/468 files][ 22.4 MiB/130.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/468 files][ 22.4 MiB/130.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [30/468 files][ 22.4 MiB/130.5 MiB] 17% Done
- [30/468 files][ 22.4 MiB/130.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [30/468 files][ 22.4 MiB/130.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/468 files][ 22.9 MiB/130.5 MiB] 17% Done
- [30/468 files][ 23.2 MiB/130.5 MiB] 17% Done
- [31/468 files][ 23.2 MiB/130.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [31/468 files][ 24.5 MiB/130.5 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data [Content-Type=application/octet-stream]...
Step #8: - [31/468 files][ 25.0 MiB/130.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [32/468 files][ 25.0 MiB/130.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mchzOV7DM.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/468 files][ 25.0 MiB/130.5 MiB] 19% Done
- [32/468 files][ 25.0 MiB/130.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-8.covreport [Content-Type=application/octet-stream]...
Step #8: - [33/468 files][ 25.1 MiB/130.5 MiB] 19% Done
- [33/468 files][ 25.1 MiB/130.5 MiB] 19% Done
- [33/468 files][ 25.1 MiB/130.5 MiB] 19% Done
- [34/468 files][ 25.1 MiB/130.5 MiB] 19% Done
- [35/468 files][ 25.1 MiB/130.5 MiB] 19% Done
- [36/468 files][ 25.1 MiB/130.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [37/468 files][ 25.1 MiB/130.5 MiB] 19% Done
- [37/468 files][ 25.1 MiB/130.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [37/468 files][ 25.1 MiB/130.5 MiB] 19% Done
- [37/468 files][ 25.1 MiB/130.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [38/468 files][ 25.1 MiB/130.5 MiB] 19% Done
- [38/468 files][ 25.1 MiB/130.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [38/468 files][ 25.1 MiB/130.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5UZohcNkA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [38/468 files][ 25.1 MiB/130.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: - [38/468 files][ 25.1 MiB/130.5 MiB] 19% Done
- [38/468 files][ 25.1 MiB/130.5 MiB] 19% Done
- [39/468 files][ 25.1 MiB/130.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [39/468 files][ 25.1 MiB/130.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [39/468 files][ 25.1 MiB/130.5 MiB] 19% Done
- [39/468 files][ 25.1 MiB/130.5 MiB] 19% Done
- [40/468 files][ 25.1 MiB/130.5 MiB] 19% Done
- [41/468 files][ 25.6 MiB/130.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8ukxf9iyKS.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/468 files][ 26.9 MiB/130.5 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16_colormap.png [Content-Type=image/png]...
Step #8: - [41/468 files][ 27.1 MiB/130.5 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xt3KC3ZSx3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [42/468 files][ 28.4 MiB/130.5 MiB] 21% Done
- [42/468 files][ 29.2 MiB/130.5 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [43/468 files][ 30.4 MiB/130.5 MiB] 23% Done
- [43/468 files][ 30.6 MiB/130.5 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/468 files][ 30.8 MiB/130.5 MiB] 23% Done
- [43/468 files][ 30.8 MiB/130.5 MiB] 23% Done
- [44/468 files][ 30.8 MiB/130.5 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: - [44/468 files][ 31.0 MiB/130.5 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ABrBA8kZkX.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U2YMZyBKjC.data [Content-Type=application/octet-stream]...
Step #8: - [44/468 files][ 31.3 MiB/130.5 MiB] 23% Done
- [44/468 files][ 31.6 MiB/130.5 MiB] 24% Done
- [44/468 files][ 31.6 MiB/130.5 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [44/468 files][ 33.1 MiB/130.5 MiB] 25% Done
- [45/468 files][ 33.3 MiB/130.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-00koRoWHuc.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mchzOV7DM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [45/468 files][ 33.6 MiB/130.5 MiB] 25% Done
- [45/468 files][ 33.6 MiB/130.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/468 files][ 33.6 MiB/130.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5UZohcNkA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/468 files][ 33.6 MiB/130.5 MiB] 25% Done
- [45/468 files][ 33.6 MiB/130.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NLQg45QkjD.data [Content-Type=application/octet-stream]...
Step #8: - [46/468 files][ 33.6 MiB/130.5 MiB] 25% Done
- [47/468 files][ 33.6 MiB/130.5 MiB] 25% Done
- [47/468 files][ 33.6 MiB/130.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [47/468 files][ 33.6 MiB/130.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [48/468 files][ 33.6 MiB/130.5 MiB] 25% Done
- [48/468 files][ 33.8 MiB/130.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: - [48/468 files][ 33.8 MiB/130.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5UZohcNkA.data [Content-Type=application/octet-stream]...
Step #8: - [48/468 files][ 33.8 MiB/130.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-00koRoWHuc.data [Content-Type=application/octet-stream]...
Step #8: - [48/468 files][ 33.8 MiB/130.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [48/468 files][ 33.9 MiB/130.5 MiB] 25% Done
- [48/468 files][ 33.9 MiB/130.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [48/468 files][ 33.9 MiB/130.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [49/468 files][ 33.9 MiB/130.5 MiB] 25% Done
- [49/468 files][ 33.9 MiB/130.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [49/468 files][ 33.9 MiB/130.5 MiB] 25% Done
- [49/468 files][ 34.1 MiB/130.5 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8ukxf9iyKS.data [Content-Type=application/octet-stream]...
Step #8: - [49/468 files][ 35.2 MiB/130.5 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5UZohcNkA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U2YMZyBKjC.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NLQg45QkjD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [49/468 files][ 35.8 MiB/130.5 MiB] 27% Done
- [49/468 files][ 35.8 MiB/130.5 MiB] 27% Done
- [49/468 files][ 36.0 MiB/130.5 MiB] 27% Done
- [49/468 files][ 36.0 MiB/130.5 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_ISO-8859-1.covreport [Content-Type=application/octet-stream]...
Step #8: - [49/468 files][ 37.0 MiB/130.5 MiB] 28% Done
- [50/468 files][ 37.0 MiB/130.5 MiB] 28% Done
- [50/468 files][ 37.0 MiB/130.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport [Content-Type=application/octet-stream]...
Step #8: - [50/468 files][ 37.0 MiB/130.5 MiB] 28% Done
- [50/468 files][ 37.0 MiB/130.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jr10Xk4Vpb.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [50/468 files][ 37.0 MiB/130.5 MiB] 28% Done
- [50/468 files][ 37.0 MiB/130.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16.covreport [Content-Type=application/octet-stream]...
Step #8: - [50/468 files][ 37.0 MiB/130.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mchzOV7DM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16BE_colormap.png [Content-Type=image/png]...
Step #8: - [50/468 files][ 37.0 MiB/130.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [50/468 files][ 37.0 MiB/130.5 MiB] 28% Done
- [50/468 files][ 37.0 MiB/130.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_ISO-8859-1_colormap.png [Content-Type=image/png]...
Step #8: - [50/468 files][ 37.0 MiB/130.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pI6dZL9pxR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [50/468 files][ 37.0 MiB/130.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J0ph5qeG7Y.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [50/468 files][ 37.0 MiB/130.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [50/468 files][ 37.0 MiB/130.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pI6dZL9pxR.data [Content-Type=application/octet-stream]...
Step #8: - [50/468 files][ 37.0 MiB/130.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5UZohcNkA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [50/468 files][ 37.2 MiB/130.5 MiB] 28% Done
- [50/468 files][ 37.2 MiB/130.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16LE_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [50/468 files][ 37.2 MiB/130.5 MiB] 28% Done
- [50/468 files][ 37.2 MiB/130.5 MiB] 28% Done
- [51/468 files][ 37.2 MiB/130.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport [Content-Type=application/octet-stream]...
Step #8: - [51/468 files][ 37.2 MiB/130.5 MiB] 28% Done
- [52/468 files][ 37.2 MiB/130.5 MiB] 28% Done
- [53/468 files][ 37.2 MiB/130.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mu38nUSUuN.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [53/468 files][ 37.3 MiB/130.5 MiB] 28% Done
- [54/468 files][ 37.3 MiB/130.5 MiB] 28% Done
- [55/468 files][ 37.3 MiB/130.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dp2eQDOjwQ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [56/468 files][ 37.3 MiB/130.5 MiB] 28% Done
- [56/468 files][ 37.3 MiB/130.5 MiB] 28% Done
\
\ [57/468 files][ 38.6 MiB/130.5 MiB] 29% Done
\ [58/468 files][ 38.6 MiB/130.5 MiB] 29% Done
\ [59/468 files][ 41.3 MiB/130.5 MiB] 31% Done
\ [60/468 files][ 41.5 MiB/130.5 MiB] 31% Done
\ [61/468 files][ 42.0 MiB/130.5 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/build/xml_lpm_fuzzer.pb.h [Content-Type=text/x-chdr]...
Step #8: \ [61/468 files][ 42.6 MiB/130.5 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/build/xml_lpm_fuzzer.pb.cc [Content-Type=text/x-c++src]...
Step #8: \ [61/468 files][ 42.6 MiB/130.5 MiB] 32% Done
\ [62/468 files][ 42.6 MiB/130.5 MiB] 32% Done
\ [63/468 files][ 42.6 MiB/130.5 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/weighted_reservoir_sampler.h [Content-Type=text/x-chdr]...
Step #8: \ [63/468 files][ 46.3 MiB/130.5 MiB] 35% Done
\ [64/468 files][ 47.2 MiB/130.5 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/random.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/text_format.cc [Content-Type=text/x-c++src]...
Step #8: \ [64/468 files][ 47.2 MiB/130.5 MiB] 36% Done
\ [64/468 files][ 47.2 MiB/130.5 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/field_instance.h [Content-Type=text/x-chdr]...
Step #8: \ [64/468 files][ 48.5 MiB/130.5 MiB] 37% Done
\ [65/468 files][ 48.5 MiB/130.5 MiB] 37% Done
\ [66/468 files][ 48.5 MiB/130.5 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/mutator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/binary_format.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/utf8_fix.cc [Content-Type=text/x-c++src]...
Step #8: \ [66/468 files][ 48.8 MiB/130.5 MiB] 37% Done
\ [66/468 files][ 48.8 MiB/130.5 MiB] 37% Done
\ [66/468 files][ 49.0 MiB/130.5 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/libfuzzer/libfuzzer_mutator.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/libfuzzer/libfuzzer_mutator.h [Content-Type=text/x-chdr]...
Step #8: \ [67/468 files][ 49.2 MiB/130.5 MiB] 37% Done
\ [68/468 files][ 49.2 MiB/130.5 MiB] 37% Done
\ [68/468 files][ 49.2 MiB/130.5 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/libfuzzer/libfuzzer_macro.h [Content-Type=text/x-chdr]...
Step #8: \ [68/468 files][ 49.2 MiB/130.5 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/libfuzzer/libfuzzer_macro.cc [Content-Type=text/x-c++src]...
Step #8: \ [69/468 files][ 49.5 MiB/130.5 MiB] 37% Done
\ [70/468 files][ 49.5 MiB/130.5 MiB] 37% Done
\ [70/468 files][ 49.5 MiB/130.5 MiB] 37% Done
\ [70/468 files][ 49.5 MiB/130.5 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/port/protobuf.h [Content-Type=text/x-chdr]...
Step #8: \ [70/468 files][ 49.5 MiB/130.5 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/memcheck_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [70/468 files][ 49.5 MiB/130.5 MiB] 37% Done
\ [71/468 files][ 49.5 MiB/130.5 MiB] 37% Done
\ [72/468 files][ 49.5 MiB/130.5 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/build/libprotobuf-mutator/src/libprotobuf-mutator/src/mutator.cc [Content-Type=text/x-c++src]...
Step #8: \ [72/468 files][ 49.8 MiB/130.5 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/handlers.h [Content-Type=text/x-chdr]...
Step #8: \ [72/468 files][ 50.4 MiB/130.5 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/basic_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [72/468 files][ 50.6 MiB/130.5 MiB] 38% Done
\ [73/468 files][ 51.1 MiB/130.5 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/runtests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/acc_tests.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/chardata.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/nsalloc_tests.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/handlers.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/misc_tests.c [Content-Type=text/x-csrc]...
Step #8: \ [74/468 files][ 51.7 MiB/130.5 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/runtests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/ns_tests.h [Content-Type=text/x-chdr]...
Step #8: \ [74/468 files][ 52.2 MiB/130.5 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/common.c [Content-Type=text/x-csrc]...
Step #8: \ [75/468 files][ 52.4 MiB/130.5 MiB] 40% Done
\ [75/468 files][ 52.4 MiB/130.5 MiB] 40% Done
\ [75/468 files][ 52.6 MiB/130.5 MiB] 40% Done
\ [75/468 files][ 52.6 MiB/130.5 MiB] 40% Done
\ [75/468 files][ 52.6 MiB/130.5 MiB] 40% Done
\ [75/468 files][ 52.6 MiB/130.5 MiB] 40% Done
\ [76/468 files][ 52.6 MiB/130.5 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/misc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/dummy_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/common_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/structdata_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/acc_tests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/minicheck_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/dummy.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/memcheck.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/nsalloc_tests.c [Content-Type=text/x-csrc]...
Step #8: \ [76/468 files][ 52.9 MiB/130.5 MiB] 40% Done
\ [76/468 files][ 52.9 MiB/130.5 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/nsalloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [76/468 files][ 53.0 MiB/130.5 MiB] 40% Done
\ [76/468 files][ 53.0 MiB/130.5 MiB] 40% Done
\ [76/468 files][ 53.0 MiB/130.5 MiB] 40% Done
\ [76/468 files][ 53.0 MiB/130.5 MiB] 40% Done
\ [76/468 files][ 53.0 MiB/130.5 MiB] 40% Done
\ [76/468 files][ 53.0 MiB/130.5 MiB] 40% Done
\ [76/468 files][ 53.0 MiB/130.5 MiB] 40% Done
\ [77/468 files][ 53.0 MiB/130.5 MiB] 40% Done
\ [77/468 files][ 53.0 MiB/130.5 MiB] 40% Done
\ [77/468 files][ 53.0 MiB/130.5 MiB] 40% Done
\ [77/468 files][ 53.0 MiB/130.5 MiB] 40% Done
\ [78/468 files][ 53.0 MiB/130.5 MiB] 40% Done
\ [79/468 files][ 53.0 MiB/130.5 MiB] 40% Done
\ [79/468 files][ 53.0 MiB/130.5 MiB] 40% Done
\ [79/468 files][ 53.0 MiB/130.5 MiB] 40% Done
\ [80/468 files][ 53.1 MiB/130.5 MiB] 40% Done
\ [81/468 files][ 53.1 MiB/130.5 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/minicheck.h [Content-Type=text/x-chdr]...
Step #8: \ [82/468 files][ 53.2 MiB/130.5 MiB] 40% Done
\ [82/468 files][ 53.2 MiB/130.5 MiB] 40% Done
\ [83/468 files][ 53.2 MiB/130.5 MiB] 40% Done
\ [84/468 files][ 53.2 MiB/130.5 MiB] 40% Done
\ [85/468 files][ 53.2 MiB/130.5 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/minicheck.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/ns_tests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/handlers_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/structdata.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/structdata.c [Content-Type=text/x-csrc]...
Step #8: \ [85/468 files][ 53.4 MiB/130.5 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/ns_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [86/468 files][ 53.4 MiB/130.5 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/memcheck.h [Content-Type=text/x-chdr]...
Step #8: \ [87/468 files][ 53.4 MiB/130.5 MiB] 40% Done
\ [88/468 files][ 53.4 MiB/130.5 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/chardata.h [Content-Type=text/x-chdr]...
Step #8: \ [88/468 files][ 53.4 MiB/130.5 MiB] 40% Done
\ [88/468 files][ 53.4 MiB/130.5 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/acc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [89/468 files][ 53.4 MiB/130.5 MiB] 40% Done
\ [90/468 files][ 53.4 MiB/130.5 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/chardata_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [90/468 files][ 53.7 MiB/130.5 MiB] 41% Done
\ [90/468 files][ 53.7 MiB/130.5 MiB] 41% Done
\ [90/468 files][ 53.8 MiB/130.5 MiB] 41% Done
\ [90/468 files][ 53.8 MiB/130.5 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/dummy.c [Content-Type=text/x-csrc]...
Step #8: \ [91/468 files][ 53.8 MiB/130.5 MiB] 41% Done
\ [92/468 files][ 53.8 MiB/130.5 MiB] 41% Done
\ [92/468 files][ 53.8 MiB/130.5 MiB] 41% Done
\ [93/468 files][ 53.8 MiB/130.5 MiB] 41% Done
\ [93/468 files][ 53.8 MiB/130.5 MiB] 41% Done
\ [94/468 files][ 53.8 MiB/130.5 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/alloc_tests.c [Content-Type=text/x-csrc]...
Step #8: \ [94/468 files][ 53.9 MiB/130.5 MiB] 41% Done
\ [95/468 files][ 53.9 MiB/130.5 MiB] 41% Done
\ [95/468 files][ 53.9 MiB/130.5 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/basic_tests.c [Content-Type=text/x-csrc]...
Step #8: \ [96/468 files][ 54.5 MiB/130.5 MiB] 41% Done
\ [96/468 files][ 54.5 MiB/130.5 MiB] 41% Done
\ [97/468 files][ 54.8 MiB/130.5 MiB] 41% Done
\ [98/468 files][ 54.8 MiB/130.5 MiB] 41% Done
\ [99/468 files][ 54.8 MiB/130.5 MiB] 41% Done
\ [100/468 files][ 54.8 MiB/130.5 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/alloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [100/468 files][ 55.5 MiB/130.5 MiB] 42% Done
\ [101/468 files][ 55.5 MiB/130.5 MiB] 42% Done
\ [102/468 files][ 55.5 MiB/130.5 MiB] 42% Done
\ [103/468 files][ 55.5 MiB/130.5 MiB] 42% Done
\ [104/468 files][ 55.5 MiB/130.5 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/basic_tests.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/misc_tests.h [Content-Type=text/x-chdr]...
Step #8: \ [105/468 files][ 55.8 MiB/130.5 MiB] 42% Done
\ [106/468 files][ 55.8 MiB/130.5 MiB] 42% Done
\ [107/468 files][ 55.8 MiB/130.5 MiB] 42% Done
\ [108/468 files][ 55.8 MiB/130.5 MiB] 42% Done
\ [109/468 files][ 55.8 MiB/130.5 MiB] 42% Done
\ [110/468 files][ 55.8 MiB/130.5 MiB] 42% Done
\ [111/468 files][ 56.8 MiB/130.5 MiB] 43% Done
\ [112/468 files][ 57.1 MiB/130.5 MiB] 43% Done
\ [113/468 files][ 57.1 MiB/130.5 MiB] 43% Done
\ [114/468 files][ 57.1 MiB/130.5 MiB] 43% Done
\ [115/468 files][ 57.1 MiB/130.5 MiB] 43% Done
\ [116/468 files][ 57.1 MiB/130.5 MiB] 43% Done
\ [116/468 files][ 57.1 MiB/130.5 MiB] 43% Done
\ [117/468 files][ 57.1 MiB/130.5 MiB] 43% Done
\ [118/468 files][ 57.9 MiB/130.5 MiB] 44% Done
\ [118/468 files][ 57.9 MiB/130.5 MiB] 44% Done
\ [118/468 files][ 58.1 MiB/130.5 MiB] 44% Done
\ [119/468 files][ 58.1 MiB/130.5 MiB] 44% Done
\ [120/468 files][ 59.0 MiB/130.5 MiB] 45% Done
\ [121/468 files][ 59.0 MiB/130.5 MiB] 45% Done
\ [122/468 files][ 59.3 MiB/130.5 MiB] 45% Done
\ [123/468 files][ 59.4 MiB/130.5 MiB] 45% Done
\ [124/468 files][ 60.4 MiB/130.5 MiB] 46% Done
\ [125/468 files][ 60.4 MiB/130.5 MiB] 46% Done
\ [126/468 files][ 60.4 MiB/130.5 MiB] 46% Done
\ [127/468 files][ 60.4 MiB/130.5 MiB] 46% Done
\ [128/468 files][ 60.4 MiB/130.5 MiB] 46% Done
\ [129/468 files][ 60.4 MiB/130.5 MiB] 46% Done
\ [130/468 files][ 61.4 MiB/130.5 MiB] 47% Done
\ [131/468 files][ 61.7 MiB/130.5 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/gennmtab/gennmtab.c [Content-Type=text/x-csrc]...
Step #8: \ [132/468 files][ 62.7 MiB/130.5 MiB] 48% Done
\ [133/468 files][ 62.7 MiB/130.5 MiB] 48% Done
\ [133/468 files][ 62.7 MiB/130.5 MiB] 48% Done
\ [134/468 files][ 62.7 MiB/130.5 MiB] 48% Done
\ [135/468 files][ 63.0 MiB/130.5 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/alloc_tests.h [Content-Type=text/x-chdr]...
Step #8: \ [135/468 files][ 63.7 MiB/130.5 MiB] 48% Done
\ [136/468 files][ 64.0 MiB/130.5 MiB] 49% Done
\ [137/468 files][ 64.5 MiB/130.5 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/benchmark/benchmark.c [Content-Type=text/x-csrc]...
Step #8: \ [137/468 files][ 65.5 MiB/130.5 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/xmlwf/xmlmime.c [Content-Type=text/x-csrc]...
Step #8: \ [138/468 files][ 66.0 MiB/130.5 MiB] 50% Done
\ [139/468 files][ 66.0 MiB/130.5 MiB] 50% Done
\ [139/468 files][ 66.6 MiB/130.5 MiB] 51% Done
\ [140/468 files][ 66.6 MiB/130.5 MiB] 51% Done
\ [141/468 files][ 66.6 MiB/130.5 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/xmlwf/unixfilemap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/xmlwf/codepage.h [Content-Type=text/x-chdr]...
Step #8: \ [142/468 files][ 68.0 MiB/130.5 MiB] 52% Done
\ [143/468 files][ 68.0 MiB/130.5 MiB] 52% Done
\ [143/468 files][ 68.5 MiB/130.5 MiB] 52% Done
\ [143/468 files][ 69.1 MiB/130.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/xmlwf/xmltchar.h [Content-Type=text/x-chdr]...
Step #8: \ [144/468 files][ 70.3 MiB/130.5 MiB] 53% Done
\ [145/468 files][ 70.3 MiB/130.5 MiB] 53% Done
\ [146/468 files][ 70.6 MiB/130.5 MiB] 54% Done
\ [147/468 files][ 70.6 MiB/130.5 MiB] 54% Done
\ [148/468 files][ 70.6 MiB/130.5 MiB] 54% Done
\ [148/468 files][ 71.4 MiB/130.5 MiB] 54% Done
\ [149/468 files][ 71.8 MiB/130.5 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/xmlwf/codepage.c [Content-Type=text/x-csrc]...
Step #8: \ [150/468 files][ 71.9 MiB/130.5 MiB] 55% Done
\ [151/468 files][ 71.9 MiB/130.5 MiB] 55% Done
\ [151/468 files][ 71.9 MiB/130.5 MiB] 55% Done
\ [152/468 files][ 71.9 MiB/130.5 MiB] 55% Done
\ [153/468 files][ 71.9 MiB/130.5 MiB] 55% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/xmlwf/ct.c [Content-Type=text/x-csrc]...
Step #8: | [154/468 files][ 74.0 MiB/130.5 MiB] 56% Done
| [154/468 files][ 74.0 MiB/130.5 MiB] 56% Done
| [155/468 files][ 74.2 MiB/130.5 MiB] 56% Done
| [156/468 files][ 76.1 MiB/130.5 MiB] 58% Done
| [157/468 files][ 76.1 MiB/130.5 MiB] 58% Done
| [158/468 files][ 76.1 MiB/130.5 MiB] 58% Done
| [159/468 files][ 77.7 MiB/130.5 MiB] 59% Done
| [160/468 files][ 77.9 MiB/130.5 MiB] 59% Done
| [161/468 files][ 77.9 MiB/130.5 MiB] 59% Done
| [162/468 files][ 78.4 MiB/130.5 MiB] 60% Done
| [163/468 files][ 78.6 MiB/130.5 MiB] 60% Done
| [164/468 files][ 78.6 MiB/130.5 MiB] 60% Done
| [165/468 files][ 78.6 MiB/130.5 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/xmlwf/readfilemap.c [Content-Type=text/x-csrc]...
Step #8: | [165/468 files][ 79.6 MiB/130.5 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/xmlwf/win32filemap.c [Content-Type=text/x-csrc]...
Step #8: | [166/468 files][ 79.9 MiB/130.5 MiB] 61% Done
| [166/468 files][ 79.9 MiB/130.5 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/xmlwf/xmlfile.c [Content-Type=text/x-csrc]...
Step #8: | [166/468 files][ 81.2 MiB/130.5 MiB] 62% Done
| [167/468 files][ 81.2 MiB/130.5 MiB] 62% Done
| [168/468 files][ 81.2 MiB/130.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/xmlwf/xmlmime.h [Content-Type=text/x-chdr]...
Step #8: | [168/468 files][ 81.2 MiB/130.5 MiB] 62% Done
| [169/468 files][ 81.2 MiB/130.5 MiB] 62% Done
| [170/468 files][ 81.2 MiB/130.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/xmlwf/xmlwf.c [Content-Type=text/x-csrc]...
Step #8: | [170/468 files][ 82.1 MiB/130.5 MiB] 62% Done
| [171/468 files][ 82.1 MiB/130.5 MiB] 62% Done
| [172/468 files][ 82.1 MiB/130.5 MiB] 62% Done
| [173/468 files][ 82.1 MiB/130.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/xmlwf/filemap.h [Content-Type=text/x-chdr]...
Step #8: | [173/468 files][ 82.1 MiB/130.5 MiB] 62% Done
| [174/468 files][ 82.1 MiB/130.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/xmlwf/xmlfile.h [Content-Type=text/x-chdr]...
Step #8: | [174/468 files][ 82.1 MiB/130.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok_ns.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlrole.h [Content-Type=text/x-chdr]...
Step #8: | [174/468 files][ 82.4 MiB/130.5 MiB] 63% Done
| [174/468 files][ 82.4 MiB/130.5 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/asciitab.h [Content-Type=text/x-chdr]...
Step #8: | [174/468 files][ 82.4 MiB/130.5 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/utf8tab.h [Content-Type=text/x-chdr]...
Step #8: | [174/468 files][ 82.5 MiB/130.5 MiB] 63% Done
| [175/468 files][ 82.8 MiB/130.5 MiB] 63% Done
| [176/468 files][ 82.8 MiB/130.5 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/internal.h [Content-Type=text/x-chdr]...
Step #8: | [176/468 files][ 82.8 MiB/130.5 MiB] 63% Done
| [176/468 files][ 82.8 MiB/130.5 MiB] 63% Done
| [177/468 files][ 82.8 MiB/130.5 MiB] 63% Done
| [178/468 files][ 82.8 MiB/130.5 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/winconfig.h [Content-Type=text/x-chdr]...
Step #8: | [178/468 files][ 82.8 MiB/130.5 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok_impl.h [Content-Type=text/x-chdr]...
Step #8: | [178/468 files][ 83.1 MiB/130.5 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/latin1tab.h [Content-Type=text/x-chdr]...
Step #8: | [178/468 files][ 83.1 MiB/130.5 MiB] 63% Done
| [179/468 files][ 83.1 MiB/130.5 MiB] 63% Done
| [180/468 files][ 83.1 MiB/130.5 MiB] 63% Done
| [181/468 files][ 83.1 MiB/130.5 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/nametab.h [Content-Type=text/x-chdr]...
Step #8: | [181/468 files][ 83.1 MiB/130.5 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/iasciitab.h [Content-Type=text/x-chdr]...
Step #8: | [181/468 files][ 84.4 MiB/130.5 MiB] 64% Done
| [182/468 files][ 84.4 MiB/130.5 MiB] 64% Done
| [183/468 files][ 84.4 MiB/130.5 MiB] 64% Done
| [184/468 files][ 84.4 MiB/130.5 MiB] 64% Done
| [185/468 files][ 84.4 MiB/130.5 MiB] 64% Done
| [186/468 files][ 84.4 MiB/130.5 MiB] 64% Done
| [187/468 files][ 84.4 MiB/130.5 MiB] 64% Done
| [188/468 files][ 84.4 MiB/130.5 MiB] 64% Done
| [189/468 files][ 84.4 MiB/130.5 MiB] 64% Done
| [190/468 files][ 84.5 MiB/130.5 MiB] 64% Done
| [191/468 files][ 84.5 MiB/130.5 MiB] 64% Done
| [192/468 files][ 84.5 MiB/130.5 MiB] 64% Done
| [193/468 files][ 84.5 MiB/130.5 MiB] 64% Done
| [194/468 files][ 84.5 MiB/130.5 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlparse.c [Content-Type=text/x-csrc]...
Step #8: | [194/468 files][ 84.5 MiB/130.5 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlrole.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok_impl.c [Content-Type=text/x-csrc]...
Step #8: | [195/468 files][ 84.5 MiB/130.5 MiB] 64% Done
| [195/468 files][ 84.5 MiB/130.5 MiB] 64% Done
| [196/468 files][ 84.5 MiB/130.5 MiB] 64% Done
| [196/468 files][ 84.5 MiB/130.5 MiB] 64% Done
| [197/468 files][ 84.5 MiB/130.5 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/siphash.h [Content-Type=text/x-chdr]...
Step #8: | [197/468 files][ 85.0 MiB/130.5 MiB] 65% Done
| [198/468 files][ 85.0 MiB/130.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok.h [Content-Type=text/x-chdr]...
Step #8: | [198/468 files][ 85.0 MiB/130.5 MiB] 65% Done
| [199/468 files][ 85.0 MiB/130.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/examples/elements.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/expat.h [Content-Type=text/x-chdr]...
Step #8: | [199/468 files][ 85.4 MiB/130.5 MiB] 65% Done
| [199/468 files][ 85.4 MiB/130.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/expat_external.h [Content-Type=text/x-chdr]...
Step #8: | [199/468 files][ 85.4 MiB/130.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/fuzz/xml_lpm_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: | [199/468 files][ 85.4 MiB/130.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [199/468 files][ 85.4 MiB/130.5 MiB] 65% Done
| [200/468 files][ 85.4 MiB/130.5 MiB] 65% Done
| [201/468 files][ 85.4 MiB/130.5 MiB] 65% Done
| [202/468 files][ 85.4 MiB/130.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/examples/outline.c [Content-Type=text/x-csrc]...
Step #8: | [202/468 files][ 85.7 MiB/130.5 MiB] 65% Done
| [203/468 files][ 85.8 MiB/130.5 MiB] 65% Done
| [204/468 files][ 85.8 MiB/130.5 MiB] 65% Done
| [205/468 files][ 85.8 MiB/130.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/ascii.h [Content-Type=text/x-chdr]...
Step #8: | [205/468 files][ 85.8 MiB/130.5 MiB] 65% Done
| [206/468 files][ 85.8 MiB/130.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/examples/element_declarations.c [Content-Type=text/x-csrc]...
Step #8: | [206/468 files][ 85.8 MiB/130.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: | [206/468 files][ 85.8 MiB/130.5 MiB] 65% Done
| [207/468 files][ 85.8 MiB/130.5 MiB] 65% Done
| [208/468 files][ 85.8 MiB/130.5 MiB] 65% Done
| [209/468 files][ 85.8 MiB/130.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/fuzz/xml_parse_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [209/468 files][ 85.8 MiB/130.5 MiB] 65% Done
| [210/468 files][ 85.8 MiB/130.5 MiB] 65% Done
| [211/468 files][ 85.8 MiB/130.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: | [211/468 files][ 86.4 MiB/130.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: | [211/468 files][ 87.7 MiB/130.5 MiB] 67% Done
| [212/468 files][ 88.3 MiB/130.5 MiB] 67% Done
| [213/468 files][ 88.3 MiB/130.5 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: | [213/468 files][ 88.8 MiB/130.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: | [213/468 files][ 88.8 MiB/130.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: | [213/468 files][ 89.1 MiB/130.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: | [213/468 files][ 89.1 MiB/130.5 MiB] 68% Done
| [214/468 files][ 89.1 MiB/130.5 MiB] 68% Done
| [214/468 files][ 89.1 MiB/130.5 MiB] 68% Done
| [215/468 files][ 89.2 MiB/130.5 MiB] 68% Done
| [216/468 files][ 89.2 MiB/130.5 MiB] 68% Done
| [217/468 files][ 91.3 MiB/130.5 MiB] 69% Done
| [218/468 files][ 91.3 MiB/130.5 MiB] 69% Done
| [219/468 files][ 91.3 MiB/130.5 MiB] 69% Done
| [220/468 files][ 91.3 MiB/130.5 MiB] 69% Done
| [221/468 files][ 91.3 MiB/130.5 MiB] 69% Done
| [222/468 files][ 91.3 MiB/130.5 MiB] 69% Done
| [223/468 files][ 91.4 MiB/130.5 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: | [224/468 files][ 91.4 MiB/130.5 MiB] 70% Done
| [224/468 files][ 91.4 MiB/130.5 MiB] 70% Done
| [225/468 files][ 91.4 MiB/130.5 MiB] 70% Done
| [226/468 files][ 91.4 MiB/130.5 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/message_lite.h [Content-Type=text/x-chdr]...
Step #8: | [226/468 files][ 91.4 MiB/130.5 MiB] 70% Done
| [227/468 files][ 91.4 MiB/130.5 MiB] 70% Done
| [228/468 files][ 91.4 MiB/130.5 MiB] 70% Done
| [229/468 files][ 91.4 MiB/130.5 MiB] 70% Done
| [230/468 files][ 91.4 MiB/130.5 MiB] 70% Done
| [231/468 files][ 91.4 MiB/130.5 MiB] 70% Done
| [232/468 files][ 91.4 MiB/130.5 MiB] 70% Done
| [233/468 files][ 91.4 MiB/130.5 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/descriptor.pb.h [Content-Type=text/x-chdr]...
Step #8: | [233/468 files][ 92.2 MiB/130.5 MiB] 70% Done
| [234/468 files][ 92.8 MiB/130.5 MiB] 71% Done
| [235/468 files][ 92.8 MiB/130.5 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/generated_message_util.h [Content-Type=text/x-chdr]...
Step #8: | [235/468 files][ 93.3 MiB/130.5 MiB] 71% Done
| [236/468 files][ 94.4 MiB/130.5 MiB] 72% Done
| [237/468 files][ 94.4 MiB/130.5 MiB] 72% Done
| [238/468 files][ 95.1 MiB/130.5 MiB] 72% Done
| [239/468 files][ 95.6 MiB/130.5 MiB] 73% Done
| [240/468 files][ 95.9 MiB/130.5 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/message.h [Content-Type=text/x-chdr]...
Step #8: | [241/468 files][ 96.4 MiB/130.5 MiB] 73% Done
| [241/468 files][ 97.7 MiB/130.5 MiB] 74% Done
| [242/468 files][ 98.5 MiB/130.5 MiB] 75% Done
/
/ [243/468 files][ 99.3 MiB/130.5 MiB] 76% Done
/ [244/468 files][ 99.3 MiB/130.5 MiB] 76% Done
/ [245/468 files][ 99.8 MiB/130.5 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/descriptor.h [Content-Type=text/x-chdr]...
Step #8: / [245/468 files][101.4 MiB/130.5 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/wire_format_lite.h [Content-Type=text/x-chdr]...
Step #8: / [245/468 files][102.2 MiB/130.5 MiB] 78% Done
/ [246/468 files][102.7 MiB/130.5 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/any.pb.h [Content-Type=text/x-chdr]...
Step #8: / [246/468 files][102.7 MiB/130.5 MiB] 78% Done
/ [247/468 files][103.0 MiB/130.5 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/wire_format.h [Content-Type=text/x-chdr]...
Step #8: / [247/468 files][103.0 MiB/130.5 MiB] 78% Done
/ [248/468 files][103.0 MiB/130.5 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/arena_impl.h [Content-Type=text/x-chdr]...
Step #8: / [248/468 files][103.1 MiB/130.5 MiB] 79% Done
/ [249/468 files][103.1 MiB/130.5 MiB] 79% Done
/ [250/468 files][103.1 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/wire_format_lite_inl.h [Content-Type=text/x-chdr]...
Step #8: / [250/468 files][103.1 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/generated_message_table_driven.h [Content-Type=text/x-chdr]...
Step #8: / [250/468 files][103.1 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/arena.h [Content-Type=text/x-chdr]...
Step #8: / [250/468 files][103.1 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/metadata_lite.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/unknown_field_set.h [Content-Type=text/x-chdr]...
Step #8: / [250/468 files][103.1 MiB/130.5 MiB] 79% Done
/ [250/468 files][103.1 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/metadata.h [Content-Type=text/x-chdr]...
Step #8: / [250/468 files][103.1 MiB/130.5 MiB] 79% Done
/ [251/468 files][103.1 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/repeated_field.h [Content-Type=text/x-chdr]...
Step #8: / [252/468 files][103.1 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/generated_message_reflection.h [Content-Type=text/x-chdr]...
Step #8: / [252/468 files][103.1 MiB/130.5 MiB] 79% Done
/ [252/468 files][103.1 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/has_bits.h [Content-Type=text/x-chdr]...
Step #8: / [252/468 files][103.1 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/text_format.h [Content-Type=text/x-chdr]...
Step #8: / [252/468 files][103.1 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/stubs/mutex.h [Content-Type=text/x-chdr]...
Step #8: / [252/468 files][103.1 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/arenastring.h [Content-Type=text/x-chdr]...
Step #8: / [252/468 files][103.1 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/io/coded_stream.h [Content-Type=text/x-chdr]...
Step #8: / [252/468 files][103.1 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/stubs/port.h [Content-Type=text/x-chdr]...
Step #8: / [252/468 files][103.1 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: / [252/468 files][103.1 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/stubs/once.h [Content-Type=text/x-chdr]...
Step #8: / [252/468 files][103.2 MiB/130.5 MiB] 79% Done
/ [253/468 files][103.2 MiB/130.5 MiB] 79% Done
/ [254/468 files][103.2 MiB/130.5 MiB] 79% Done
/ [255/468 files][103.2 MiB/130.5 MiB] 79% Done
/ [256/468 files][103.2 MiB/130.5 MiB] 79% Done
/ [257/468 files][103.2 MiB/130.5 MiB] 79% Done
/ [258/468 files][103.7 MiB/130.5 MiB] 79% Done
/ [259/468 files][103.7 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: / [259/468 files][103.7 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: / [259/468 files][103.7 MiB/130.5 MiB] 79% Done
/ [260/468 files][103.7 MiB/130.5 MiB] 79% Done
/ [260/468 files][103.7 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: / [261/468 files][103.8 MiB/130.5 MiB] 79% Done
/ [262/468 files][103.8 MiB/130.5 MiB] 79% Done
/ [262/468 files][103.8 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: / [262/468 files][103.8 MiB/130.5 MiB] 79% Done
/ [262/468 files][103.8 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: / [262/468 files][103.8 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: / [262/468 files][103.8 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: / [263/468 files][103.8 MiB/130.5 MiB] 79% Done
/ [263/468 files][103.8 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: / [263/468 files][103.8 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: / [263/468 files][104.3 MiB/130.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: / [263/468 files][104.3 MiB/130.5 MiB] 79% Done
/ [263/468 files][104.6 MiB/130.5 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: / [264/468 files][105.9 MiB/130.5 MiB] 81% Done
/ [264/468 files][105.9 MiB/130.5 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: / [265/468 files][106.7 MiB/130.5 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: / [266/468 files][107.3 MiB/130.5 MiB] 82% Done
/ [266/468 files][107.3 MiB/130.5 MiB] 82% Done
/ [267/468 files][107.3 MiB/130.5 MiB] 82% Done
/ [268/468 files][107.6 MiB/130.5 MiB] 82% Done
/ [268/468 files][107.9 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: / [269/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [270/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [270/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [271/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [272/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [273/468 files][108.0 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/c++/9/bits/c++allocator.h [Content-Type=text/x-chdr]...
Step #8: / [273/468 files][108.0 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/iostream [Content-Type=application/octet-stream]...
Step #8: / [273/468 files][108.0 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/c++/9/bits/c++config.h [Content-Type=text/x-chdr]...
Step #8: / [273/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [274/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [275/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [276/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [277/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [278/468 files][108.0 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/c++/9/bits/gthr-default.h [Content-Type=text/x-chdr]...
Step #8: / [278/468 files][108.0 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bitset [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/tuple [Content-Type=application/octet-stream]...
Step #8: / [278/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [278/468 files][108.0 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/utility [Content-Type=application/octet-stream]...
Step #8: / [278/468 files][108.0 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/type_traits [Content-Type=application/octet-stream]...
Step #8: / [279/468 files][108.0 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/mutex [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/atomic [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/string_view [Content-Type=application/octet-stream]...
Step #8: / [279/468 files][108.0 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/functional [Content-Type=application/octet-stream]...
Step #8: / [279/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [279/468 files][108.0 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/limits [Content-Type=application/octet-stream]...
Step #8: / [279/468 files][108.0 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/cstdlib [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/ext/new_allocator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/ext/alloc_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/ext/aligned_buffer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/ext/type_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/move.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_algobase.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_vector.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/exception_ptr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/invoke.h [Content-Type=text/x-chdr]...
Step #8: / [279/468 files][108.0 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/allocator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/uniform_int_dist.h [Content-Type=text/x-chdr]...
Step #8: / [279/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [279/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [279/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [279/468 files][108.0 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/random.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/basic_string.tcc [Content-Type=application/octet-stream]...
Step #8: / [279/468 files][108.0 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stringfwd.h [Content-Type=text/x-chdr]...
Step #8: / [280/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [281/468 files][108.0 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/node_handle.h [Content-Type=text/x-chdr]...
Step #8: / [282/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [283/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [283/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [283/468 files][108.0 MiB/130.5 MiB] 82% Done
/ [284/468 files][108.0 MiB/130.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/hashtable.h [Content-Type=text/x-chdr]...
Step #8: / [284/468 files][108.3 MiB/130.5 MiB] 83% Done
/ [284/468 files][108.3 MiB/130.5 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/atomic_base.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/alloc_traits.h [Content-Type=text/x-chdr]...
Step #8: / [284/468 files][108.6 MiB/130.5 MiB] 83% Done
/ [284/468 files][108.8 MiB/130.5 MiB] 83% Done
/ [285/468 files][108.8 MiB/130.5 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/char_traits.h [Content-Type=text/x-chdr]...
Step #8: / [286/468 files][108.8 MiB/130.5 MiB] 83% Done
/ [287/468 files][108.8 MiB/130.5 MiB] 83% Done
/ [288/468 files][108.9 MiB/130.5 MiB] 83% Done
/ [289/468 files][108.9 MiB/130.5 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_iterator_base_types.h [Content-Type=text/x-chdr]...
Step #8: / [290/468 files][108.9 MiB/130.5 MiB] 83% Done
/ [290/468 files][109.2 MiB/130.5 MiB] 83% Done
/ [290/468 files][109.2 MiB/130.5 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/basic_string.h [Content-Type=text/x-chdr]...
Step #8: / [290/468 files][109.2 MiB/130.5 MiB] 83% Done
/ [290/468 files][109.2 MiB/130.5 MiB] 83% Done
/ [290/468 files][109.2 MiB/130.5 MiB] 83% Done
/ [290/468 files][109.7 MiB/130.5 MiB] 84% Done
/ [291/468 files][110.0 MiB/130.5 MiB] 84% Done
/ [292/468 files][110.0 MiB/130.5 MiB] 84% Done
/ [293/468 files][110.0 MiB/130.5 MiB] 84% Done
/ [294/468 files][110.3 MiB/130.5 MiB] 84% Done
/ [294/468 files][110.6 MiB/130.5 MiB] 84% Done
/ [295/468 files][111.4 MiB/130.5 MiB] 85% Done
/ [296/468 files][111.4 MiB/130.5 MiB] 85% Done
/ [297/468 files][111.4 MiB/130.5 MiB] 85% Done
/ [298/468 files][111.4 MiB/130.5 MiB] 85% Done
/ [298/468 files][111.9 MiB/130.5 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/unordered_map.h [Content-Type=text/x-chdr]...
Step #8: / [299/468 files][113.3 MiB/130.5 MiB] 86% Done
/ [300/468 files][114.1 MiB/130.5 MiB] 87% Done
/ [301/468 files][114.1 MiB/130.5 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/uses_allocator.h [Content-Type=text/x-chdr]...
Step #8: / [301/468 files][116.0 MiB/130.5 MiB] 88% Done
/ [302/468 files][117.5 MiB/130.5 MiB] 90% Done
/ [303/468 files][117.5 MiB/130.5 MiB] 90% Done
/ [304/468 files][117.5 MiB/130.5 MiB] 90% Done
/ [305/468 files][117.5 MiB/130.5 MiB] 90% Done
/ [306/468 files][117.5 MiB/130.5 MiB] 90% Done
/ [306/468 files][117.5 MiB/130.5 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/functional_hash.h [Content-Type=text/x-chdr]...
Step #8: / [307/468 files][119.2 MiB/130.5 MiB] 91% Done
/ [308/468 files][119.4 MiB/130.5 MiB] 91% Done
/ [309/468 files][119.5 MiB/130.5 MiB] 91% Done
/ [310/468 files][119.5 MiB/130.5 MiB] 91% Done
/ [311/468 files][119.5 MiB/130.5 MiB] 91% Done
/ [311/468 files][119.8 MiB/130.5 MiB] 91% Done
/ [311/468 files][119.8 MiB/130.5 MiB] 91% Done
/ [311/468 files][119.8 MiB/130.5 MiB] 91% Done
/ [312/468 files][119.8 MiB/130.5 MiB] 91% Done
/ [313/468 files][119.8 MiB/130.5 MiB] 91% Done
/ [314/468 files][119.8 MiB/130.5 MiB] 91% Done
/ [315/468 files][119.8 MiB/130.5 MiB] 91% Done
/ [316/468 files][119.8 MiB/130.5 MiB] 91% Done
/ [317/468 files][120.0 MiB/130.5 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/std_abs.h [Content-Type=text/x-chdr]...
Step #8: / [317/468 files][120.0 MiB/130.5 MiB] 91% Done
/ [317/468 files][120.5 MiB/130.5 MiB] 92% Done
/ [318/468 files][120.5 MiB/130.5 MiB] 92% Done
/ [319/468 files][120.5 MiB/130.5 MiB] 92% Done
/ [320/468 files][120.5 MiB/130.5 MiB] 92% Done
/ [321/468 files][120.5 MiB/130.5 MiB] 92% Done
/ [322/468 files][120.5 MiB/130.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/initializer_list [Content-Type=application/octet-stream]...
Step #8: / [323/468 files][120.5 MiB/130.5 MiB] 92% Done
/ [324/468 files][120.7 MiB/130.5 MiB] 92% Done
/ [325/468 files][120.7 MiB/130.5 MiB] 92% Done
/ [326/468 files][120.7 MiB/130.5 MiB] 92% Done
/ [326/468 files][120.7 MiB/130.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/std_mutex.h [Content-Type=text/x-chdr]...
Step #8: / [327/468 files][120.7 MiB/130.5 MiB] 92% Done
/ [328/468 files][120.7 MiB/130.5 MiB] 92% Done
/ [329/468 files][120.7 MiB/130.5 MiB] 92% Done
/ [330/468 files][120.7 MiB/130.5 MiB] 92% Done
/ [331/468 files][120.7 MiB/130.5 MiB] 92% Done
/ [332/468 files][120.7 MiB/130.5 MiB] 92% Done
/ [333/468 files][120.7 MiB/130.5 MiB] 92% Done
/ [333/468 files][120.7 MiB/130.5 MiB] 92% Done
/ [334/468 files][120.7 MiB/130.5 MiB] 92% Done
/ [335/468 files][120.7 MiB/130.5 MiB] 92% Done
/ [336/468 files][120.7 MiB/130.5 MiB] 92% Done
/ [337/468 files][121.0 MiB/130.5 MiB] 92% Done
/ [337/468 files][121.3 MiB/130.5 MiB] 92% Done
/ [337/468 files][122.1 MiB/130.5 MiB] 93% Done
/ [338/468 files][123.2 MiB/130.5 MiB] 94% Done
/ [339/468 files][123.2 MiB/130.5 MiB] 94% Done
/ [340/468 files][123.4 MiB/130.5 MiB] 94% Done
/ [341/468 files][123.4 MiB/130.5 MiB] 94% Done
/ [342/468 files][123.4 MiB/130.5 MiB] 94% Done
/ [343/468 files][123.4 MiB/130.5 MiB] 94% Done
/ [344/468 files][123.4 MiB/130.5 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_pair.h [Content-Type=text/x-chdr]...
Step #8: / [345/468 files][123.9 MiB/130.5 MiB] 94% Done
/ [346/468 files][124.1 MiB/130.5 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_iterator_base_funcs.h [Content-Type=text/x-chdr]...
Step #8: / [347/468 files][124.1 MiB/130.5 MiB] 95% Done
/ [348/468 files][124.1 MiB/130.5 MiB] 95% Done
/ [349/468 files][124.1 MiB/130.5 MiB] 95% Done
/ [350/468 files][124.1 MiB/130.5 MiB] 95% Done
-
- [350/468 files][124.6 MiB/130.5 MiB] 95% Done
- [351/468 files][124.7 MiB/130.5 MiB] 95% Done
- [351/468 files][125.2 MiB/130.5 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/ptr_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: - [351/468 files][125.4 MiB/130.5 MiB] 96% Done
- [352/468 files][125.4 MiB/130.5 MiB] 96% Done
- [353/468 files][125.4 MiB/130.5 MiB] 96% Done
- [353/468 files][125.4 MiB/130.5 MiB] 96% Done
- [354/468 files][125.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/random.tcc [Content-Type=application/octet-stream]...
Step #8: - [354/468 files][125.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/vector.tcc [Content-Type=application/octet-stream]...
Step #8: - [354/468 files][125.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/cpp_type_traits.h [Content-Type=text/x-chdr]...
Step #8: - [354/468 files][125.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_construct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_function.h [Content-Type=text/x-chdr]...
Step #8: - [354/468 files][125.4 MiB/130.5 MiB] 96% Done
- [354/468 files][125.4 MiB/130.5 MiB] 96% Done
- [355/468 files][125.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/refwrap.h [Content-Type=text/x-chdr]...
Step #8: - [355/468 files][125.4 MiB/130.5 MiB] 96% Done
- [356/468 files][125.4 MiB/130.5 MiB] 96% Done
- [357/468 files][125.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/std_function.h [Content-Type=text/x-chdr]...
Step #8: - [357/468 files][125.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/hashtable_policy.h [Content-Type=text/x-chdr]...
Step #8: - [357/468 files][125.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: - [358/468 files][125.5 MiB/130.5 MiB] 96% Done
- [358/468 files][125.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_uninitialized.h [Content-Type=text/x-chdr]...
Step #8: - [359/468 files][125.5 MiB/130.5 MiB] 96% Done
- [359/468 files][125.5 MiB/130.5 MiB] 96% Done
- [360/468 files][125.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: - [360/468 files][125.6 MiB/130.5 MiB] 96% Done
- [360/468 files][125.6 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: - [360/468 files][125.6 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/memcheck_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: - [360/468 files][125.6 MiB/130.5 MiB] 96% Done
- [360/468 files][125.6 MiB/130.5 MiB] 96% Done
- [361/468 files][125.6 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [361/468 files][125.6 MiB/130.5 MiB] 96% Done
- [362/468 files][125.6 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/handlers.h [Content-Type=text/x-chdr]...
Step #8: - [362/468 files][125.6 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/basic_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [362/468 files][125.6 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/chardata.c [Content-Type=text/x-csrc]...
Step #8: - [362/468 files][125.6 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/acc_tests.h [Content-Type=text/x-chdr]...
Step #8: - [362/468 files][125.6 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/handlers.c [Content-Type=text/x-csrc]...
Step #8: - [362/468 files][125.6 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/ns_tests.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/runtests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [362/468 files][125.6 MiB/130.5 MiB] 96% Done
- [362/468 files][125.6 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/nsalloc_tests.h [Content-Type=text/x-chdr]...
Step #8: - [362/468 files][125.7 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/runtests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/common.c [Content-Type=text/x-csrc]...
Step #8: - [362/468 files][125.7 MiB/130.5 MiB] 96% Done
- [362/468 files][125.7 MiB/130.5 MiB] 96% Done
- [363/468 files][125.7 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/misc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [363/468 files][125.7 MiB/130.5 MiB] 96% Done
- [364/468 files][125.7 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/misc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [364/468 files][125.7 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/common_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [364/468 files][125.8 MiB/130.5 MiB] 96% Done
- [365/468 files][125.8 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/dummy_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [365/468 files][125.8 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/dummy.h [Content-Type=text/x-chdr]...
Step #8: - [365/468 files][125.8 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/structdata_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/minicheck_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [365/468 files][125.8 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/acc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [365/468 files][125.8 MiB/130.5 MiB] 96% Done
- [365/468 files][125.8 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/chardata_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [366/468 files][125.8 MiB/130.5 MiB] 96% Done
- [367/468 files][125.8 MiB/130.5 MiB] 96% Done
- [367/468 files][125.8 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/memcheck.c [Content-Type=text/x-csrc]...
Step #8: - [367/468 files][125.8 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/common.h [Content-Type=text/x-chdr]...
Step #8: - [367/468 files][125.8 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/nsalloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [367/468 files][125.8 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/nsalloc_tests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/alloc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [367/468 files][125.8 MiB/130.5 MiB] 96% Done
- [367/468 files][125.8 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/handlers_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [367/468 files][125.8 MiB/130.5 MiB] 96% Done
- [368/468 files][125.8 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/structdata.h [Content-Type=text/x-chdr]...
Step #8: - [368/468 files][125.8 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/structdata.c [Content-Type=text/x-csrc]...
Step #8: - [368/468 files][125.8 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/ns_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/minicheck.c [Content-Type=text/x-csrc]...
Step #8: - [368/468 files][125.8 MiB/130.5 MiB] 96% Done
- [368/468 files][125.8 MiB/130.5 MiB] 96% Done
- [369/468 files][125.8 MiB/130.5 MiB] 96% Done
- [370/468 files][125.8 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/memcheck.h [Content-Type=text/x-chdr]...
Step #8: - [370/468 files][125.8 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/chardata.h [Content-Type=text/x-chdr]...
Step #8: - [371/468 files][125.8 MiB/130.5 MiB] 96% Done
- [372/468 files][125.8 MiB/130.5 MiB] 96% Done
- [373/468 files][125.8 MiB/130.5 MiB] 96% Done
- [373/468 files][125.8 MiB/130.5 MiB] 96% Done
- [374/468 files][125.8 MiB/130.5 MiB] 96% Done
- [375/468 files][125.9 MiB/130.5 MiB] 96% Done
- [376/468 files][125.9 MiB/130.5 MiB] 96% Done
- [377/468 files][125.9 MiB/130.5 MiB] 96% Done
- [378/468 files][125.9 MiB/130.5 MiB] 96% Done
- [379/468 files][125.9 MiB/130.5 MiB] 96% Done
- [380/468 files][125.9 MiB/130.5 MiB] 96% Done
- [381/468 files][126.1 MiB/130.5 MiB] 96% Done
- [382/468 files][126.1 MiB/130.5 MiB] 96% Done
- [383/468 files][126.1 MiB/130.5 MiB] 96% Done
- [384/468 files][126.1 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/alloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/dummy.c [Content-Type=text/x-csrc]...
Step #8: - [384/468 files][126.1 MiB/130.5 MiB] 96% Done
- [384/468 files][126.1 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/basic_tests.c [Content-Type=text/x-csrc]...
Step #8: - [384/468 files][126.1 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/ns_tests.c [Content-Type=text/x-csrc]...
Step #8: - [384/468 files][126.1 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/basic_tests.h [Content-Type=text/x-chdr]...
Step #8: - [384/468 files][126.1 MiB/130.5 MiB] 96% Done
- [385/468 files][126.1 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/minicheck.h [Content-Type=text/x-chdr]...
Step #8: - [385/468 files][126.1 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/alloc_tests.h [Content-Type=text/x-chdr]...
Step #8: - [386/468 files][126.1 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/acc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [386/468 files][126.1 MiB/130.5 MiB] 96% Done
- [386/468 files][126.1 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/misc_tests.h [Content-Type=text/x-chdr]...
Step #8: - [386/468 files][126.1 MiB/130.5 MiB] 96% Done
- [387/468 files][126.1 MiB/130.5 MiB] 96% Done
- [388/468 files][126.1 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/benchmark/benchmark.c [Content-Type=text/x-csrc]...
Step #8: - [388/468 files][126.1 MiB/130.5 MiB] 96% Done
- [389/468 files][126.1 MiB/130.5 MiB] 96% Done
- [390/468 files][126.1 MiB/130.5 MiB] 96% Done
- [391/468 files][126.2 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/gennmtab/gennmtab.c [Content-Type=text/x-csrc]...
Step #8: - [391/468 files][126.2 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/xmlmime.c [Content-Type=text/x-csrc]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/unixfilemap.c [Content-Type=text/x-csrc]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/codepage.h [Content-Type=text/x-chdr]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/codepage.c [Content-Type=text/x-csrc]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/xmltchar.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/ct.c [Content-Type=text/x-csrc]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
- [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/xmlfile.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/readfilemap.c [Content-Type=text/x-csrc]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
- [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/xmlmime.h [Content-Type=text/x-chdr]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/win32filemap.c [Content-Type=text/x-csrc]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/xmlwf.c [Content-Type=text/x-csrc]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/filemap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/xmlfile.h [Content-Type=text/x-chdr]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
- [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/xmltok_ns.c [Content-Type=text/x-csrc]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/winconfig.h [Content-Type=text/x-chdr]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/asciitab.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/xmltok.c [Content-Type=text/x-csrc]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
- [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/utf8tab.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/xmlrole.h [Content-Type=text/x-chdr]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/internal.h [Content-Type=text/x-chdr]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/xmltok_impl.h [Content-Type=text/x-chdr]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/latin1tab.h [Content-Type=text/x-chdr]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
- [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/xmltok_impl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/nametab.h [Content-Type=text/x-chdr]...
Step #8: - [391/468 files][126.4 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/iasciitab.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/xmltok.h [Content-Type=text/x-chdr]...
Step #8: - [391/468 files][126.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/expat.h [Content-Type=text/x-chdr]...
Step #8: - [392/468 files][126.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/xmlrole.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/xmlparse.c [Content-Type=text/x-csrc]...
Step #8: - [393/468 files][126.5 MiB/130.5 MiB] 96% Done
- [394/468 files][126.5 MiB/130.5 MiB] 96% Done
- [394/468 files][126.5 MiB/130.5 MiB] 96% Done
- [395/468 files][126.5 MiB/130.5 MiB] 96% Done
- [396/468 files][126.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/siphash.h [Content-Type=text/x-chdr]...
Step #8: - [397/468 files][126.5 MiB/130.5 MiB] 96% Done
- [397/468 files][126.5 MiB/130.5 MiB] 96% Done
- [398/468 files][126.5 MiB/130.5 MiB] 96% Done
- [399/468 files][126.5 MiB/130.5 MiB] 96% Done
- [400/468 files][126.5 MiB/130.5 MiB] 96% Done
- [401/468 files][126.5 MiB/130.5 MiB] 96% Done
- [402/468 files][126.5 MiB/130.5 MiB] 96% Done
- [403/468 files][126.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/fuzz/xml_parse_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [404/468 files][126.5 MiB/130.5 MiB] 96% Done
- [405/468 files][126.5 MiB/130.5 MiB] 96% Done
- [405/468 files][126.5 MiB/130.5 MiB] 96% Done
- [406/468 files][126.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/fuzz/xml_lpm_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [407/468 files][126.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/ascii.h [Content-Type=text/x-chdr]...
Step #8: - [408/468 files][126.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/expat_external.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/examples/elements.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/examples/outline.c [Content-Type=text/x-csrc]...
Step #8: - [409/468 files][126.5 MiB/130.5 MiB] 96% Done
- [409/468 files][126.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/examples/element_declarations.c [Content-Type=text/x-csrc]...
Step #8: - [410/468 files][126.5 MiB/130.5 MiB] 96% Done
- [410/468 files][126.5 MiB/130.5 MiB] 96% Done
- [410/468 files][126.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xml_parsebuffer_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: - [410/468 files][126.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: - [410/468 files][126.5 MiB/130.5 MiB] 96% Done
- [410/468 files][126.5 MiB/130.5 MiB] 96% Done
- [410/468 files][126.5 MiB/130.5 MiB] 96% Done
- [410/468 files][126.5 MiB/130.5 MiB] 96% Done
- [411/468 files][126.5 MiB/130.5 MiB] 96% Done
- [412/468 files][126.5 MiB/130.5 MiB] 96% Done
- [413/468 files][126.5 MiB/130.5 MiB] 96% Done
- [414/468 files][126.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xml_parsebuffer_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [415/468 files][126.5 MiB/130.5 MiB] 96% Done
- [415/468 files][126.5 MiB/130.5 MiB] 96% Done
- [416/468 files][126.5 MiB/130.5 MiB] 96% Done
- [417/468 files][126.5 MiB/130.5 MiB] 96% Done
- [417/468 files][126.5 MiB/130.5 MiB] 96% Done
- [418/468 files][126.5 MiB/130.5 MiB] 96% Done
- [419/468 files][126.5 MiB/130.5 MiB] 96% Done
- [420/468 files][126.5 MiB/130.5 MiB] 96% Done
- [421/468 files][126.5 MiB/130.5 MiB] 96% Done
- [422/468 files][126.5 MiB/130.5 MiB] 96% Done
- [422/468 files][126.5 MiB/130.5 MiB] 96% Done
- [423/468 files][126.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xml_parse_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: - [423/468 files][126.5 MiB/130.5 MiB] 96% Done
- [424/468 files][126.5 MiB/130.5 MiB] 96% Done
- [424/468 files][126.5 MiB/130.5 MiB] 96% Done
- [424/468 files][126.5 MiB/130.5 MiB] 96% Done
- [425/468 files][126.5 MiB/130.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: - [426/468 files][126.7 MiB/130.5 MiB] 97% Done
- [426/468 files][126.7 MiB/130.5 MiB] 97% Done
- [427/468 files][126.7 MiB/130.5 MiB] 97% Done
- [427/468 files][127.0 MiB/130.5 MiB] 97% Done
- [428/468 files][127.0 MiB/130.5 MiB] 97% Done
- [429/468 files][127.0 MiB/130.5 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xml_parse_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [429/468 files][127.0 MiB/130.5 MiB] 97% Done
- [430/468 files][127.0 MiB/130.5 MiB] 97% Done
- [431/468 files][127.0 MiB/130.5 MiB] 97% Done
- [432/468 files][127.1 MiB/130.5 MiB] 97% Done
- [433/468 files][127.1 MiB/130.5 MiB] 97% Done
\
\ [434/468 files][127.1 MiB/130.5 MiB] 97% Done
\ [435/468 files][127.1 MiB/130.5 MiB] 97% Done
\ [436/468 files][127.1 MiB/130.5 MiB] 97% Done
\ [437/468 files][127.1 MiB/130.5 MiB] 97% Done
\ [438/468 files][127.1 MiB/130.5 MiB] 97% Done
\ [439/468 files][127.1 MiB/130.5 MiB] 97% Done
\ [440/468 files][127.1 MiB/130.5 MiB] 97% Done
\ [441/468 files][127.3 MiB/130.5 MiB] 97% Done
\ [442/468 files][127.6 MiB/130.5 MiB] 97% Done
\ [443/468 files][128.1 MiB/130.5 MiB] 98% Done
\ [444/468 files][128.9 MiB/130.5 MiB] 98% Done
\ [445/468 files][128.9 MiB/130.5 MiB] 98% Done
\ [446/468 files][128.9 MiB/130.5 MiB] 98% Done
\ [447/468 files][128.9 MiB/130.5 MiB] 98% Done
\ [448/468 files][128.9 MiB/130.5 MiB] 98% Done
\ [449/468 files][129.9 MiB/130.5 MiB] 99% Done
\ [450/468 files][129.9 MiB/130.5 MiB] 99% Done
\ [451/468 files][130.4 MiB/130.5 MiB] 99% Done
\ [452/468 files][130.5 MiB/130.5 MiB] 99% Done
\ [453/468 files][130.5 MiB/130.5 MiB] 99% Done
\ [454/468 files][130.5 MiB/130.5 MiB] 99% Done
\ [455/468 files][130.5 MiB/130.5 MiB] 99% Done
\ [456/468 files][130.5 MiB/130.5 MiB] 99% Done
\ [457/468 files][130.5 MiB/130.5 MiB] 99% Done
\ [458/468 files][130.5 MiB/130.5 MiB] 99% Done
\ [459/468 files][130.5 MiB/130.5 MiB] 99% Done
\ [460/468 files][130.5 MiB/130.5 MiB] 99% Done
\ [461/468 files][130.5 MiB/130.5 MiB] 99% Done
\ [462/468 files][130.5 MiB/130.5 MiB] 99% Done
\ [463/468 files][130.5 MiB/130.5 MiB] 99% Done
\ [464/468 files][130.5 MiB/130.5 MiB] 99% Done
\ [465/468 files][130.5 MiB/130.5 MiB] 99% Done
\ [466/468 files][130.5 MiB/130.5 MiB] 99% Done
\ [467/468 files][130.5 MiB/130.5 MiB] 99% Done
\ [468/468 files][130.5 MiB/130.5 MiB] 100% Done
Step #8: Operation completed over 468 objects/130.5 MiB.
Finished Step #8
PUSH
DONE