starting build "572732d4-2737-44f8-998a-6045a55ea3c3" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: f8c04c40c688: Waiting Step #0: db8b651e5316: Waiting Step #0: 10dce4875af8: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 04b600c3b42f: Waiting Step #0: b4e152850fb5: Waiting Step #0: de7e767ef113: Waiting Step #0: 535476894854: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: b4e152850fb5: Download complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: b549f31133a9: Pull complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/tidy-html5/textcov_reports/20240522/tidy_xml_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/833.2 KiB] 0% Done / [1/1 files][833.2 KiB/833.2 KiB] 100% Done Step #1: Operation completed over 1 objects/833.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 836 Step #2: -rw-r--r-- 1 root root 853167 May 22 10:09 tidy_xml_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Step #3: ***** NOTICE ***** Step #3: Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #3: platforms, can be found at Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #3: for some use cases when interacting with Cloud Source Repositories. Step #3: Step #3: For additional information, please visit Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #3: Step #3: ***** END OF NOTICE ***** Step #3: Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 26.11kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 3b79056069ee: Waiting Step #4: aa7628f757ea: Waiting Step #4: 49780d3797d7: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: 2af4c62c4868: Waiting Step #4: a60c1afcc4de: Waiting Step #4: b7f4aba96676: Waiting Step #4: b183bf4b4905: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 0d403ab20828: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 629364863e03: Waiting Step #4: 59b333e0d31f: Waiting Step #4: d2235c9c3e41: Waiting Step #4: f9f618c603e5: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 51a11501906f: Waiting Step #4: 5363e097ce6b: Waiting Step #4: edf30144e380: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/6 : RUN apt-get update && apt-get install -y --no-install-recommends cmake ninja-build && apt-get clean Step #4: ---> Running in 7dfd96999502 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Fetched 22.1 MB in 2s (14.0 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc lrzip python3 Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: ninja-build Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.1 MB of archives. Step #4: After this operation, 65.3 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.1 MB in 1s (23.2 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package ninja-build. Step #4: Preparing to unpack .../8-ninja-build_1.10.0-1build1_amd64.deb ... Step #4: Unpacking ninja-build (1.10.0-1build1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up ninja-build (1.10.0-1build1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 7dfd96999502 Step #4: ---> 2c462350cf67 Step #4: Step 3/6 : RUN git clone -b next --single-branch https://github.com/htacg/tidy-html5.git tidy-html5 Step #4: ---> Running in 8b52537bd344 Step #4: Cloning into 'tidy-html5'... Step #4: Removing intermediate container 8b52537bd344 Step #4: ---> d22359b404f5 Step #4: Step 4/6 : WORKDIR tidy-html5 Step #4: ---> Running in a03631144ebf Step #4: Removing intermediate container a03631144ebf Step #4: ---> 020ea3ee5843 Step #4: Step 5/6 : COPY build.sh $SRC/ Step #4: ---> 54550cb78bf3 Step #4: Step 6/6 : COPY *.c *.h *.options $SRC/ Step #4: ---> 202134eeffa4 Step #4: Successfully built 202134eeffa4 Step #4: Successfully tagged gcr.io/oss-fuzz/tidy-html5:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/tidy-html5 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileXyCSvO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tidy-html5/.git Step #5 - "srcmap": + GIT_DIR=/src/tidy-html5 Step #5 - "srcmap": + cd /src/tidy-html5 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/htacg/tidy-html5.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=d08ddc2860aa95ba8e301343a30837f157977cba Step #5 - "srcmap": + jq_inplace /tmp/fileXyCSvO '."/src/tidy-html5" = { type: "git", url: "https://github.com/htacg/tidy-html5.git", rev: "d08ddc2860aa95ba8e301343a30837f157977cba" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileOg1y5a Step #5 - "srcmap": + cat /tmp/fileXyCSvO Step #5 - "srcmap": + jq '."/src/tidy-html5" = { type: "git", url: "https://github.com/htacg/tidy-html5.git", rev: "d08ddc2860aa95ba8e301343a30837f157977cba" }' Step #5 - "srcmap": + mv /tmp/fileOg1y5a /tmp/fileXyCSvO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileXyCSvO Step #5 - "srcmap": + rm /tmp/fileXyCSvO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/tidy-html5": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/htacg/tidy-html5.git", Step #5 - "srcmap": "rev": "d08ddc2860aa95ba8e301343a30837f157977cba" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/tidy-html5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/tidy-html5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -GNinja /src/tidy-html5/ Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:20 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -> TIDY_SO_VERSION = 59. This is an ODD (development) release. Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Debug Logging is NOT enabled. Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Building support for runtime configuration files. Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Also building DLL library SHARED, version 5.9.20, date 2022.01.25 Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** NOTE: xsltproc NOT FOUND! Can NOT generate man page. Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** You need to install xsltproc in your system. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/tidy-html5 Step #6 - "compile-libfuzzer-introspector-x86_64": + ninja Step #6 - "compile-libfuzzer-introspector-x86_64": [0/56] Building C object CMakeFiles/tidy-static.dir/src/access.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/attrs.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/istack.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/parser.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/tags.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/entities.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/lexer.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/pprint.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/charsets.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/clean.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/message.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/config.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/alloc.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/attrdict.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/buffio.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/fileio.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/streamio.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/tagask.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/tmbstr.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/utf8.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/tidylib.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/mappedio.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/gdoc.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/language.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/messageobj.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/sprtf.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/access.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/attrs.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/istack.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/parser.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/tags.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/entities.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/lexer.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/pprint.c.o [1/56] Building C object CMakeFiles/tidy-static.dir/src/alloc.c.o [1/56] Building C object CMakeFiles/tidy-share.dir/src/charsets.c.o [2/56] Building C object CMakeFiles/tidy-static.dir/src/fileio.c.o [2/56] Building C object CMakeFiles/tidy-share.dir/src/clean.c.o [3/56] Building C object CMakeFiles/tidy-static.dir/src/sprtf.c.o [3/56] Building C object CMakeFiles/tidy-share.dir/src/message.c.o [4/56] Building C object CMakeFiles/tidy-static.dir/src/mappedio.c.o [4/56] Building C object CMakeFiles/tidy-share.dir/src/config.c.o [5/56] Building C object CMakeFiles/tidy-static.dir/src/buffio.c.o [5/56] Building C object CMakeFiles/tidy-share.dir/src/alloc.c.o [6/56] Building C object CMakeFiles/tidy-static.dir/src/tagask.c.o [6/56] Building C object CMakeFiles/tidy-share.dir/src/attrdict.c.o [7/56] Building C object CMakeFiles/tidy-static.dir/src/tmbstr.c.o [7/56] Building C object CMakeFiles/tidy-share.dir/src/buffio.c.o [8/56] Building C object CMakeFiles/tidy-static.dir/src/utf8.c.o [8/56] Building C object CMakeFiles/tidy-share.dir/src/fileio.c.o [9/56] Building C object CMakeFiles/tidy-static.dir/src/gdoc.c.o [9/56] Building C object CMakeFiles/tidy-share.dir/src/streamio.c.o [10/56] Building C object CMakeFiles/tidy-static.dir/src/istack.c.o [10/56] Building C object CMakeFiles/tidy-share.dir/src/tagask.c.o [11/56] Building C object CMakeFiles/tidy-static.dir/src/charsets.c.o [11/56] Building C object CMakeFiles/tidy-share.dir/src/tmbstr.c.o [12/56] Building C object CMakeFiles/tidy-share.dir/src/istack.c.o [12/56] Building C object CMakeFiles/tidy-share.dir/src/utf8.c.o [13/56] Building C object CMakeFiles/tidy-static.dir/src/streamio.c.o [13/56] Building C object CMakeFiles/tidy-share.dir/src/tidylib.c.o [14/56] Building C object CMakeFiles/tidy-static.dir/src/messageobj.c.o [14/56] Building C object CMakeFiles/tidy-share.dir/src/mappedio.c.o [15/56] Building C object CMakeFiles/tidy-static.dir/src/tags.c.o [15/56] Building C object CMakeFiles/tidy-share.dir/src/gdoc.c.o [16/56] Building C object CMakeFiles/tidy-share.dir/src/alloc.c.o [16/56] Building C object CMakeFiles/tidy-share.dir/src/language.c.o [17/56] Building C object CMakeFiles/tidy-static.dir/src/message.c.o [17/56] Building C object CMakeFiles/tidy-share.dir/src/messageobj.c.o [18/56] Building C object CMakeFiles/tidy-static.dir/src/entities.c.o [18/56] Building C object CMakeFiles/tidy-share.dir/src/sprtf.c.o [19/56] Building C object CMakeFiles/tidy-share.dir/src/tags.c.o [19/56] Building C object CMakeFiles/tidy.dir/console/tidy.c.o [20/56] Building C object CMakeFiles/tidy-share.dir/src/buffio.c.o [21/56] Building C object CMakeFiles/tidy-static.dir/src/pprint.c.o [22/56] Building C object CMakeFiles/tidy-static.dir/src/config.c.o [23/56] Building C object CMakeFiles/tidy-static.dir/src/language.c.o [24/56] Building C object CMakeFiles/tidy-share.dir/src/entities.c.o [25/56] Building C object CMakeFiles/tidy-share.dir/src/tmbstr.c.o [26/56] Building C object CMakeFiles/tidy-share.dir/src/utf8.c.o [27/56] Building C object CMakeFiles/tidy-share.dir/src/charsets.c.o [28/56] Building C object CMakeFiles/tidy-share.dir/src/fileio.c.o [29/56] Building C object CMakeFiles/tidy-static.dir/src/access.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/access.c:892:40: warning: argument 'rgb' of type 'int[]' with mismatched bound [-Warray-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 892 | static Bool GetRgb( ctmbstr color, int rgb[] ) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/access.c:380:40: note: previously declared as 'int[3]' here Step #6 - "compile-libfuzzer-introspector-x86_64": 380 | static Bool GetRgb( ctmbstr color, int rgb[3] ); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [30/56] Building C object CMakeFiles/tidy-share.dir/src/sprtf.c.o [31/56] Building C object CMakeFiles/tidy-share.dir/src/attrs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/attrs.c:2702:14: warning: variable 'prefixCount' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2702 | uint prefixCount = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [32/56] Building C object CMakeFiles/tidy-share.dir/src/mappedio.c.o [33/56] Building C object CMakeFiles/tidy-static.dir/src/clean.c.o [34/56] Building C object CMakeFiles/tidy-static.dir/src/attrs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/attrs.c:2702:14: warning: variable 'prefixCount' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2702 | uint prefixCount = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [35/56] Building C object CMakeFiles/tidy-share.dir/src/pprint.c.o [36/56] Building C object CMakeFiles/tidy-share.dir/src/streamio.c.o [37/56] Building C object CMakeFiles/tidy-static.dir/src/tidylib.c.o [38/56] Building C object CMakeFiles/tidy-share.dir/src/access.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/access.c:892:40: warning: argument 'rgb' of type 'int[]' with mismatched bound [-Warray-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 892 | static Bool GetRgb( ctmbstr color, int rgb[] ) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/access.c:380:40: note: previously declared as 'int[3]' here Step #6 - "compile-libfuzzer-introspector-x86_64": 380 | static Bool GetRgb( ctmbstr color, int rgb[3] ); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [39/56] Building C object CMakeFiles/tidy-share.dir/src/tagask.c.o [40/56] Building C object CMakeFiles/tidy-share.dir/src/gdoc.c.o [41/56] Building C object CMakeFiles/tidy-share.dir/src/messageobj.c.o [42/56] Building C object CMakeFiles/tidy-share.dir/src/clean.c.o [43/56] Building C object CMakeFiles/tidy-static.dir/src/lexer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/lexer.c:2699:30: warning: variable 'skip' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2699 | uint skip = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [44/56] Building C object CMakeFiles/tidy-share.dir/src/message.c.o [45/56] Building C object CMakeFiles/tidy-share.dir/src/config.c.o [46/56] Building C object CMakeFiles/tidy-share.dir/src/parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/parser.c:2793:11: warning: variable 'head' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2793 | Node *head = NULL; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [47/56] Building C object CMakeFiles/tidy-static.dir/src/parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/parser.c:2793:11: warning: variable 'head' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2793 | Node *head = NULL; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [48/56] Building C object CMakeFiles/tidy-share.dir/src/language.c.o [49/56] Building C object CMakeFiles/tidy-share.dir/src/tidylib.c.o [50/56] Building C object CMakeFiles/tidy.dir/console/tidy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/console/tidy.c:2085:10: warning: variable 'accessWarnings' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2085 | uint accessWarnings = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [51/56] Building C object CMakeFiles/tidy-share.dir/src/lexer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/lexer.c:2699:30: warning: variable 'skip' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2699 | uint skip = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [52/56] Building C object CMakeFiles/tidy-static.dir/src/attrdict.c.o [52/56] Linking C static library libtidy.a [53/56] Building C object CMakeFiles/tidy-share.dir/src/attrdict.c.o [53/56] Linking C shared library libtidy.so [54/56] Linking C static library libtidy.a [54/56] Linking C executable tidy [55/56] Linking C shared library libtidy.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:36 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [56/56] Linking C executable tidy Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Main function filename: /src/tidy-html5/console/tidy.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:37 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_config_fuzzer.c -o tidy_config_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_config_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Logging next yaml tile to /src/fuzzerLogFile-0-XWyjrDGr5q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_fuzzer.c -o tidy_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Logging next yaml tile to /src/fuzzerLogFile-0-KgyX4RYVP2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_xml_fuzzer.c -o tidy_xml_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_xml_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_xml_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Logging next yaml tile to /src/fuzzerLogFile-0-eNtYJl3Q8N.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_parse_string_fuzzer.c -o tidy_parse_string_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_parse_string_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_parse_string_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Logging next yaml tile to /src/fuzzerLogFile-0-ymwi4uoSA4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_parse_file_fuzzer.c -o tidy_parse_file_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_parse_file_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_parse_file_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Logging next yaml tile to /src/fuzzerLogFile-0-Ke2Yy89ZHb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_general_fuzzer.c -o tidy_general_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_general_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_general_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Logging next yaml tile to /src/fuzzerLogFile-0-mUY7c2OOoc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/tidy_config_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2263 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 1s (572 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20232 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.5MB/s eta 0:00:02  |█▊ | 112kB 1.5MB/s eta 0:00:02  |█▉ | 122kB 1.5MB/s eta 0:00:02  |██ | 133kB 1.5MB/s eta 0:00:02  |██▏ | 143kB 1.5MB/s eta 0:00:02  |██▎ | 153kB 1.5MB/s eta 0:00:02  |██▌ | 163kB 1.5MB/s eta 0:00:02  |██▋ | 174kB 1.5MB/s eta 0:00:02  |██▉ | 184kB 1.5MB/s eta 0:00:02  |███ | 194kB 1.5MB/s eta 0:00:02  |███ | 204kB 1.5MB/s eta 0:00:02  |███▎ | 215kB 1.5MB/s eta 0:00:02  |███▍ | 225kB 1.5MB/s eta 0:00:02  |███▋ | 235kB 1.5MB/s eta 0:00:02  |███▊ | 245kB 1.5MB/s eta 0:00:02  |███▉ | 256kB 1.5MB/s eta 0:00:02  |████ | 266kB 1.5MB/s eta 0:00:02  |████▏ | 276kB 1.5MB/s eta 0:00:02  |████▍ | 286kB 1.5MB/s eta 0:00:02  |████▌ | 296kB 1.5MB/s eta 0:00:02  |████▋ | 307kB 1.5MB/s eta 0:00:02  |████▉ | 317kB 1.5MB/s eta 0:00:02  |█████ | 327kB 1.5MB/s eta 0:00:02  |█████▏ | 337kB 1.5MB/s eta 0:00:02  |█████▎ | 348kB 1.5MB/s eta 0:00:02  |█████▍ | 358kB 1.5MB/s eta 0:00:02  |█████▋ | 368kB 1.5MB/s eta 0:00:02  |█████▊ | 378kB 1.5MB/s eta 0:00:02  |██████ | 389kB 1.5MB/s eta 0:00:02  |██████ | 399kB 1.5MB/s eta 0:00:02  |██████▏ | 409kB 1.5MB/s eta 0:00:02  |██████▍ | 419kB 1.5MB/s eta 0:00:02  |██████▌ | 430kB 1.5MB/s eta 0:00:02  |██████▊ | 440kB 1.5MB/s eta 0:00:02  |██████▉ | 450kB 1.5MB/s eta 0:00:02  |███████ | 460kB 1.5MB/s eta 0:00:02  |███████▏ | 471kB 1.5MB/s eta 0:00:02  |███████▎ | 481kB 1.5MB/s eta 0:00:02  |███████▌ | 491kB 1.5MB/s eta 0:00:02  |███████▋ | 501kB 1.5MB/s eta 0:00:02  |███████▊ | 512kB 1.5MB/s eta 0:00:02  |████████ | 522kB 1.5MB/s eta 0:00:02  |████████ | 532kB 1.5MB/s eta 0:00:02  |████████▎ | 542kB 1.5MB/s eta 0:00:02  |████████▍ | 552kB 1.5MB/s eta 0:00:02  |████████▌ | 563kB 1.5MB/s eta 0:00:02  |████████▊ | 573kB 1.5MB/s eta 0:00:01  |████████▉ | 583kB 1.5MB/s eta 0:00:01  |█████████ | 593kB 1.5MB/s eta 0:00:01  |█████████▏ | 604kB 1.5MB/s eta 0:00:01  |█████████▎ | 614kB 1.5MB/s eta 0:00:01  |█████████▌ | 624kB 1.5MB/s eta 0:00:01  |█████████▋ | 634kB 1.5MB/s eta 0:00:01  |█████████▉ | 645kB 1.5MB/s eta 0:00:01  |██████████ | 655kB 1.5MB/s eta 0:00:01  |██████████ | 665kB 1.5MB/s eta 0:00:01  |██████████▎ | 675kB 1.5MB/s eta 0:00:01  |██████████▍ | 686kB 1.5MB/s eta 0:00:01  |██████████▋ | 696kB 1.5MB/s eta 0:00:01  |██████████▊ | 706kB 1.5MB/s eta 0:00:01  |██████████▉ | 716kB 1.5MB/s eta 0:00:01  |███████████ | 727kB 1.5MB/s eta 0:00:01  |███████████▏ | 737kB 1.5MB/s eta 0:00:01  |███████████▍ | 747kB 1.5MB/s eta 0:00:01  |███████████▌ | 757kB 1.5MB/s eta 0:00:01  |███████████▋ | 768kB 1.5MB/s eta 0:00:01  |███████████▉ | 778kB 1.5MB/s eta 0:00:01  |████████████ | 788kB 1.5MB/s eta 0:00:01  |████████████▏ | 798kB 1.5MB/s eta 0:00:01  |████████████▎ | 808kB 1.5MB/s eta 0:00:01  |████████████▍ | 819kB 1.5MB/s eta 0:00:01  |████████████▋ | 829kB 1.5MB/s eta 0:00:01  |████████████▊ | 839kB 1.5MB/s eta 0:00:01  |████████████▉ | 849kB 1.5MB/s eta 0:00:01  |█████████████ | 860kB 1.5MB/s eta 0:00:01  |█████████████▏ | 870kB 1.5MB/s eta 0:00:01  |█████████████▍ | 880kB 1.5MB/s eta 0:00:01  |█████████████▌ | 890kB 1.5MB/s eta 0:00:01  |█████████████▋ | 901kB 1.5MB/s eta 0:00:01  |█████████████▉ | 911kB 1.5MB/s eta 0:00:01  |██████████████ | 921kB 1.5MB/s eta 0:00:01  |██████████████▏ | 931kB 1.5MB/s eta 0:00:01  |██████████████▎ | 942kB 1.5MB/s eta 0:00:01  |██████████████▍ | 952kB 1.5MB/s eta 0:00:01  |██████████████▋ | 962kB 1.5MB/s eta 0:00:01  |██████████████▊ | 972kB 1.5MB/s eta 0:00:01  |███████████████ | 983kB 1.5MB/s eta 0:00:01  |███████████████ | 993kB 1.5MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.5MB/s eta 0:00:01  |████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.5MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.5MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.5MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.5MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 25.4MB/s eta 0:00:01  |▊ | 20kB 30.9MB/s eta 0:00:01  |█▏ | 30kB 38.3MB/s eta 0:00:01  |█▌ | 40kB 43.5MB/s eta 0:00:01  |██ | 51kB 47.4MB/s eta 0:00:01  |██▎ | 61kB 50.3MB/s eta 0:00:01  |██▋ | 71kB 52.0MB/s eta 0:00:01  |███ | 81kB 54.0MB/s eta 0:00:01  |███▍ | 92kB 55.8MB/s eta 0:00:01  |███▉ | 102kB 57.3MB/s eta 0:00:01  |████▏ | 112kB 57.3MB/s eta 0:00:01  |████▌ | 122kB 57.3MB/s eta 0:00:01  |█████ | 133kB 57.3MB/s eta 0:00:01  |█████▎ | 143kB 57.3MB/s eta 0:00:01  |█████▊ | 153kB 57.3MB/s eta 0:00:01  |██████ | 163kB 57.3MB/s eta 0:00:01  |██████▌ | 174kB 57.3MB/s eta 0:00:01  |██████▉ | 184kB 57.3MB/s eta 0:00:01  |███████▏ | 194kB 57.3MB/s eta 0:00:01  |███████▋ | 204kB 57.3MB/s eta 0:00:01  |████████ | 215kB 57.3MB/s eta 0:00:01  |████████▍ | 225kB 57.3MB/s eta 0:00:01  |████████▊ | 235kB 57.3MB/s eta 0:00:01  |█████████ | 245kB 57.3MB/s eta 0:00:01  |█████████▌ | 256kB 57.3MB/s eta 0:00:01  |█████████▉ | 266kB 57.3MB/s eta 0:00:01  |██████████▎ | 276kB 57.3MB/s eta 0:00:01  |██████████▋ | 286kB 57.3MB/s eta 0:00:01  |███████████ | 296kB 57.3MB/s eta 0:00:01  |███████████▍ | 307kB 57.3MB/s eta 0:00:01  |███████████▊ | 317kB 57.3MB/s eta 0:00:01  |████████████▏ | 327kB 57.3MB/s eta 0:00:01  |████████████▌ | 337kB 57.3MB/s eta 0:00:01  |█████████████ | 348kB 57.3MB/s eta 0:00:01  |█████████████▎ | 358kB 57.3MB/s eta 0:00:01  |█████████████▋ | 368kB 57.3MB/s eta 0:00:01  |██████████████ | 378kB 57.3MB/s eta 0:00:01  |██████████████▍ | 389kB 57.3MB/s eta 0:00:01  |██████████████▉ | 399kB 57.3MB/s eta 0:00:01  |███████████████▏ | 409kB 57.3MB/s eta 0:00:01  |███████████████▋ | 419kB 57.3MB/s eta 0:00:01  |████████████████ | 430kB 57.3MB/s eta 0:00:01  |████████████████▎ | 440kB 57.3MB/s eta 0:00:01  |████████████████▊ | 450kB 57.3MB/s eta 0:00:01  |█████████████████ | 460kB 57.3MB/s eta 0:00:01  |█████████████████▌ | 471kB 57.3MB/s eta 0:00:01  |█████████████████▉ | 481kB 57.3MB/s eta 0:00:01  |██████████████████▏ | 491kB 57.3MB/s eta 0:00:01  |██████████████████▋ | 501kB 57.3MB/s eta 0:00:01  |███████████████████ | 512kB 57.3MB/s eta 0:00:01  |███████████████████▍ | 522kB 57.3MB/s eta 0:00:01  |███████████████████▊ | 532kB 57.3MB/s eta 0:00:01  |████████████████████▏ | 542kB 57.3MB/s eta 0:00:01  |████████████████████▌ | 552kB 57.3MB/s eta 0:00:01  |████████████████████▉ | 563kB 57.3MB/s eta 0:00:01  |█████████████████████▎ | 573kB 57.3MB/s eta 0:00:01  |█████████████████████▋ | 583kB 57.3MB/s eta 0:00:01  |██████████████████████ | 593kB 57.3MB/s eta 0:00:01  |██████████████████████▍ | 604kB 57.3MB/s eta 0:00:01  |██████████████████████▊ | 614kB 57.3MB/s eta 0:00:01  |███████████████████████▏ | 624kB 57.3MB/s eta 0:00:01  |███████████████████████▌ | 634kB 57.3MB/s eta 0:00:01  |████████████████████████ | 645kB 57.3MB/s eta 0:00:01  |████████████████████████▎ | 655kB 57.3MB/s eta 0:00:01  |████████████████████████▊ | 665kB 57.3MB/s eta 0:00:01  |█████████████████████████ | 675kB 57.3MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 57.3MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 57.3MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 57.3MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 57.3MB/s eta 0:00:01  |███████████████████████████ | 727kB 57.3MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 57.3MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 57.3MB/s eta 0:00:01  |████████████████████████████ | 757kB 57.3MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 57.3MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 57.3MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 57.3MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 57.3MB/s eta 0:00:01  |██████████████████████████████ | 808kB 57.3MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 57.3MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 57.3MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 57.3MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 57.3MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 57.3MB/s eta 0:00:01  |████████████████████████████████| 870kB 57.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.6 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 409.6/736.6 kB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 50.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 38.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 49.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.9 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.2 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.0 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 19.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 4.9/9.2 MB 28.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 7.5/9.2 MB 35.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 38.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 173.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 70.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 63.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 178.7 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 95.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.2/17.3 MB 79.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.2/17.3 MB 66.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 10.9/17.3 MB 60.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 12.0/17.3 MB 51.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.5/17.3 MB 51.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.6/17.3 MB 52.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 44.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 162.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 69.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 14.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data' and '/src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data' and '/src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data' and '/src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data' and '/src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data' and '/src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data' and '/src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.yaml' and '/src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.yaml' and '/src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.yaml' and '/src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.yaml' and '/src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.yaml' and '/src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.yaml' and '/src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.163 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.163 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.163 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_parse_file_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.163 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_parse_string_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.163 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.163 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_xml_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.163 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.163 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_general_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.216 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XWyjrDGr5q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.270 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ke2Yy89ZHb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.321 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ymwi4uoSA4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.373 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KgyX4RYVP2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.425 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eNtYJl3Q8N Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.596 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mUY7c2OOoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.597 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-XWyjrDGr5q'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_parse_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Ke2Yy89ZHb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_parse_string_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ymwi4uoSA4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-KgyX4RYVP2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_xml_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-eNtYJl3Q8N'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_general_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-mUY7c2OOoc'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.599 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.771 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.771 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.790 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.790 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.792 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.793 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.793 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.794 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.795 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.795 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.795 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.795 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.795 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.736 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.736 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.737 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.738 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.762 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.762 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.769 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.769 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.785 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.786 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.794 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.795 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.109 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.131 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.754 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.754 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.755 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.755 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ke2Yy89ZHb.data with fuzzerLogFile-0-Ke2Yy89ZHb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.755 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XWyjrDGr5q.data with fuzzerLogFile-0-XWyjrDGr5q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.755 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eNtYJl3Q8N.data with fuzzerLogFile-0-eNtYJl3Q8N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.755 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mUY7c2OOoc.data with fuzzerLogFile-0-mUY7c2OOoc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.755 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KgyX4RYVP2.data with fuzzerLogFile-0-KgyX4RYVP2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.755 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ymwi4uoSA4.data with fuzzerLogFile-0-ymwi4uoSA4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.755 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.755 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.770 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.772 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.774 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.776 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.777 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.779 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.790 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.791 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.792 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.792 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.794 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.795 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.795 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.795 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.795 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.796 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.796 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.796 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_parse_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.796 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.796 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.797 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.797 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.797 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.797 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.799 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.799 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.800 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.800 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.802 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.802 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.802 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.803 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.803 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.803 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.803 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.803 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_xml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.804 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.804 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.805 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.805 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.805 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_parse_string_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.806 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.806 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.807 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.807 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.807 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.808 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.808 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.952 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.953 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.953 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.953 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.955 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.956 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.957 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.958 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.958 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.960 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.961 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.962 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.963 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.963 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.964 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.965 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.965 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.967 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.967 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.967 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.967 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.968 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.968 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.968 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.970 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.970 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.970 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.971 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.972 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.974 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.952 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.952 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.952 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.953 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.954 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.160 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.203 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.203 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.223 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240522/linux -- tidy_parse_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.223 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240522/tidy_parse_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.339 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.742 INFO analysis - overlay_calltree_with_coverage: [+] found 192 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.747 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240522/linux -- tidy_parse_string_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.747 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240522/tidy_parse_string_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.294 INFO analysis - overlay_calltree_with_coverage: [+] found 192 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.302 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240522/linux -- tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.302 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240522/tidy_general_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.413 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.810 INFO analysis - overlay_calltree_with_coverage: [+] found 192 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.822 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240522/linux -- tidy_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.822 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240522/tidy_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.832 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.230 INFO analysis - overlay_calltree_with_coverage: [+] found 192 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.246 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240522/linux -- tidy_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.247 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240522/tidy_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.389 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.789 INFO analysis - overlay_calltree_with_coverage: [+] found 192 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.809 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240522/linux -- tidy_xml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.810 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240522/tidy_xml_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.952 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.347 INFO analysis - overlay_calltree_with_coverage: [+] found 192 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.451 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.451 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.451 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.452 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.469 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.475 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.495 INFO html_report - create_all_function_table: Assembled a total of 999 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.495 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.515 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.515 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.524 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.525 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1730 -- : 1730 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.526 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.528 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.220 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.441 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_parse_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.442 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1466 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.653 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.653 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.873 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.874 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.931 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.931 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.947 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.949 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2948 -- : 2948 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.950 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.954 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.766 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_parse_string_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.767 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2507 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.041 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.041 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.247 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.247 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.251 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.305 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.314 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.315 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1698 -- : 1698 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.315 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.318 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.614 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_general_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.615 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1443 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.825 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.825 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.998 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.998 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.054 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.056 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.056 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.056 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.057 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.234 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.235 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (274 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.300 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.300 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.382 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.382 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.436 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.437 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.452 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.454 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2948 -- : 2948 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.455 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.459 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.462 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:38.462 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.324 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.326 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2507 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.597 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.597 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.800 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.801 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.860 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.860 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.875 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.878 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2975 -- : 2975 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.879 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.882 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:40.886 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:42.848 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_xml_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:42.849 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2528 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.598 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.598 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.799 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.800 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.859 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.859 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.859 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:47.866 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:47.868 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:47.869 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:47.869 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:52.451 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:52.453 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:52.515 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:52.516 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:52.517 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:57.087 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:57.089 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:57.152 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:57.155 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:57.155 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:02.080 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:02.082 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:02.153 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:02.155 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:02.155 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.218 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.220 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.296 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.298 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:06.298 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:11.266 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:11.268 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:11.340 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:11.343 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:11.343 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.478 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.480 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.552 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.554 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:15.554 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:20.499 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:20.501 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:20.576 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:20.577 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:20.577 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:24.559 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:24.561 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:24.635 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:24.637 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:24.637 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:29.498 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:29.500 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:29.572 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:29.574 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:29.574 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.639 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.641 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.717 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['prvTidyParseInline', 'prvTidyParseBlock', 'CheckSvgAttr', 'prvTidyParseBody', 'prvTidyParseRow', 'prvTidyParseHTML', 'prvTidyParseList', 'prvTidyParsePre', 'prvTidyParseRowGroup', 'ParseList'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.771 INFO html_report - create_all_function_table: Assembled a total of 999 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.787 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.861 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.861 INFO engine_input - analysis_func: Generating input for tidy_parse_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.888 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyDialogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyAddCharToLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyCheckNodeIntegrity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyUngetChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseDocTypeDecl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyWriteChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyRemoveAttribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: messageOut Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TagToken Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidytidySetLanguage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.890 INFO engine_input - analysis_func: Generating input for tidy_parse_string_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyDialogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyDocCleanAndRepair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyPPrintXMLTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyAddCharToLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufCheckAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyCheckNodeIntegrity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyUngetChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseDocTypeDecl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PPrintChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.921 INFO engine_input - analysis_func: Generating input for tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.948 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyDialogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyAddCharToLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyCheckNodeIntegrity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyUngetChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseDocTypeDecl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyWriteChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyRemoveAttribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: messageOut Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TagToken Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidytidySetLanguage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.950 INFO engine_input - analysis_func: Generating input for tidy_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.976 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyUngetChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyDocCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidySetOptionInt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyWriteChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: messageOut Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidytidySetLanguage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyinitStreamIn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyFreeLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyFreeAttrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufInitWithAllocator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:33.978 INFO engine_input - analysis_func: Generating input for tidy_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.004 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyDialogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyDocCleanAndRepair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyPPrintXMLTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyAddCharToLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufCheckAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyCheckNodeIntegrity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyUngetChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseDocTypeDecl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PPrintChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.007 INFO engine_input - analysis_func: Generating input for tidy_xml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.034 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyDialogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyDocCleanAndRepair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyPPrintXMLTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyAddCharToLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufCheckAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyCheckNodeIntegrity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyUngetChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseDocTypeDecl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PPrintChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.037 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.038 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.038 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.040 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.040 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.173 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.173 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.173 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.228 INFO sinks_analyser - analysis_func: ['tidy_parse_string_fuzzer.c', 'tidy_parse_file_fuzzer.c', 'tidy_fuzzer.c', 'tidy_general_fuzzer.c', 'tidy_xml_fuzzer.c', 'tidy_config_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.239 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.241 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.247 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.255 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.257 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.259 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.265 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.268 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.270 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.298 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.299 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.299 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.299 INFO annotated_cfg - analysis_func: Analysing: tidy_parse_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.305 INFO annotated_cfg - analysis_func: Analysing: tidy_parse_string_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.316 INFO annotated_cfg - analysis_func: Analysing: tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.323 INFO annotated_cfg - analysis_func: Analysing: tidy_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.324 INFO annotated_cfg - analysis_func: Analysing: tidy_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.335 INFO annotated_cfg - analysis_func: Analysing: tidy_xml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.374 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240522/linux -- tidy_parse_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.374 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240522/linux -- tidy_parse_string_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.375 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240522/linux -- tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.375 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240522/linux -- tidy_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.375 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240522/linux -- tidy_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.375 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240522/linux -- tidy_xml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.380 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.426 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.471 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.516 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.558 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.599 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:34.638 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:49.138 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.204 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.204 INFO debug_info - create_friendly_debug_types: Have to create for 43608 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.317 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.331 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.346 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.359 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.372 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.386 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.852 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.865 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.879 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.895 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.909 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.922 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.933 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.946 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.957 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.970 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:50.981 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:52.414 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/messageobj.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/attrs.c ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/parser.c ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/lexer.c ------- 89 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/clean.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/message.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/config.c ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/access.c ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy_parse_string_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/buffio.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/tidylib.c ------- 183 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/mappedio.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/gdoc.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language_de.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language_fr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language_zh_cn.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language_pt_br.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language_es_mx.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language_es.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language_en_gb.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language_en.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/tags.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/pprint.c ------- 70 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/alloc.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/fileio.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/streamio.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/tmbstr.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/utf8.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/istack.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/entities.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzer_temp_file.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy_config_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy_parse_file_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy_general_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy_xml_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:52.836 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:52.976 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:52.977 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/139 files][ 0.0 B/150.4 MiB] 0% Done / [0/139 files][ 0.0 B/150.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/139 files][ 0.0 B/150.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/139 files][ 0.0 B/150.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/139 files][ 0.0 B/150.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/139 files][ 3.3 MiB/150.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/139 files][ 3.3 MiB/150.4 MiB] 2% Done / [0/139 files][ 3.3 MiB/150.4 MiB] 2% Done / [0/139 files][ 3.3 MiB/150.4 MiB] 2% Done / [0/139 files][ 3.3 MiB/150.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/139 files][ 4.9 MiB/150.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [0/139 files][ 5.6 MiB/150.4 MiB] 3% Done / [0/139 files][ 5.9 MiB/150.4 MiB] 3% Done / [1/139 files][ 6.4 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [1/139 files][ 6.4 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data [Content-Type=application/octet-stream]... Step #8: / [1/139 files][ 6.4 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1/139 files][ 6.4 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_general_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [1/139 files][ 6.4 MiB/150.4 MiB] 4% Done / [1/139 files][ 6.4 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [1/139 files][ 6.4 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [1/139 files][ 6.4 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [2/139 files][ 6.4 MiB/150.4 MiB] 4% Done / [2/139 files][ 6.4 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [2/139 files][ 6.4 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2/139 files][ 7.1 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/139 files][ 7.6 MiB/150.4 MiB] 5% Done / [3/139 files][ 7.6 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/139 files][ 7.6 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/139 files][ 7.6 MiB/150.4 MiB] 5% Done / [4/139 files][ 7.6 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_xml_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KgyX4RYVP2.data [Content-Type=application/octet-stream]... Step #8: / [4/139 files][ 7.6 MiB/150.4 MiB] 5% Done / [4/139 files][ 7.6 MiB/150.4 MiB] 5% Done / [4/139 files][ 7.6 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XWyjrDGr5q.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/139 files][ 7.6 MiB/150.4 MiB] 5% Done / [4/139 files][ 7.6 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [4/139 files][ 8.1 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/139 files][ 8.1 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/139 files][ 8.1 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/139 files][ 8.1 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_xml_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [4/139 files][ 8.1 MiB/150.4 MiB] 5% Done / [5/139 files][ 8.1 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymwi4uoSA4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/139 files][ 8.1 MiB/150.4 MiB] 5% Done / [5/139 files][ 8.1 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/139 files][ 8.3 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/139 files][ 8.9 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/139 files][ 8.9 MiB/150.4 MiB] 5% Done / [6/139 files][ 8.9 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XWyjrDGr5q.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/139 files][ 8.9 MiB/150.4 MiB] 5% Done / [6/139 files][ 8.9 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/139 files][ 9.2 MiB/150.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_parse_string_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [6/139 files][ 9.4 MiB/150.4 MiB] 6% Done / [6/139 files][ 9.4 MiB/150.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [7/139 files][ 10.2 MiB/150.4 MiB] 6% Done / [8/139 files][ 10.4 MiB/150.4 MiB] 6% Done / [8/139 files][ 10.4 MiB/150.4 MiB] 6% Done / [9/139 files][ 13.0 MiB/150.4 MiB] 8% Done / [10/139 files][ 13.0 MiB/150.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [10/139 files][ 15.6 MiB/150.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_parse_file_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [10/139 files][ 19.7 MiB/150.4 MiB] 13% Done / [11/139 files][ 20.2 MiB/150.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [11/139 files][ 23.2 MiB/150.4 MiB] 15% Done / [12/139 files][ 24.1 MiB/150.4 MiB] 16% Done / [13/139 files][ 24.1 MiB/150.4 MiB] 16% Done / [14/139 files][ 24.1 MiB/150.4 MiB] 16% Done / [15/139 files][ 24.3 MiB/150.4 MiB] 16% Done / [16/139 files][ 24.3 MiB/150.4 MiB] 16% Done / [17/139 files][ 24.3 MiB/150.4 MiB] 16% Done / [18/139 files][ 24.8 MiB/150.4 MiB] 16% Done / [19/139 files][ 26.7 MiB/150.4 MiB] 17% Done / [20/139 files][ 29.3 MiB/150.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: / [20/139 files][ 30.0 MiB/150.4 MiB] 19% Done / [21/139 files][ 30.8 MiB/150.4 MiB] 20% Done / [22/139 files][ 33.4 MiB/150.4 MiB] 22% Done / [23/139 files][ 35.0 MiB/150.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mUY7c2OOoc.data [Content-Type=application/octet-stream]... Step #8: / [23/139 files][ 35.5 MiB/150.4 MiB] 23% Done / [23/139 files][ 35.5 MiB/150.4 MiB] 23% Done / [23/139 files][ 35.5 MiB/150.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [23/139 files][ 36.0 MiB/150.4 MiB] 23% Done / [23/139 files][ 36.0 MiB/150.4 MiB] 23% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ke2Yy89ZHb.data.yaml [Content-Type=application/octet-stream]... Step #8: - [23/139 files][ 37.1 MiB/150.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [23/139 files][ 37.8 MiB/150.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/mappedio.c [Content-Type=text/x-csrc]... Step #8: - [23/139 files][ 38.9 MiB/150.4 MiB] 25% Done - [24/139 files][ 38.9 MiB/150.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [24/139 files][ 39.5 MiB/150.4 MiB] 26% Done - [25/139 files][ 40.8 MiB/150.4 MiB] 27% Done - [26/139 files][ 40.8 MiB/150.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymwi4uoSA4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [26/139 files][ 40.8 MiB/150.4 MiB] 27% Done - [27/139 files][ 42.1 MiB/150.4 MiB] 28% Done - [28/139 files][ 42.9 MiB/150.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/139 files][ 47.2 MiB/150.4 MiB] 31% Done - [29/139 files][ 47.2 MiB/150.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [29/139 files][ 48.2 MiB/150.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KgyX4RYVP2.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/139 files][ 49.5 MiB/150.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/139 files][ 50.0 MiB/150.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [29/139 files][ 50.5 MiB/150.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mUY7c2OOoc.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/139 files][ 50.8 MiB/150.4 MiB] 33% Done - [29/139 files][ 51.0 MiB/150.4 MiB] 33% Done - [29/139 files][ 51.0 MiB/150.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/139 files][ 51.8 MiB/150.4 MiB] 34% Done - [29/139 files][ 52.0 MiB/150.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [29/139 files][ 52.7 MiB/150.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/utime.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: - [29/139 files][ 52.7 MiB/150.4 MiB] 35% Done - [29/139 files][ 52.7 MiB/150.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [29/139 files][ 52.7 MiB/150.4 MiB] 35% Done - [29/139 files][ 52.7 MiB/150.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [29/139 files][ 52.7 MiB/150.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eNtYJl3Q8N.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/139 files][ 52.7 MiB/150.4 MiB] 35% Done - [29/139 files][ 52.7 MiB/150.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/pprint.h [Content-Type=text/x-chdr]... Step #8: - [29/139 files][ 52.7 MiB/150.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/attrs.h [Content-Type=text/x-chdr]... Step #8: - [29/139 files][ 53.5 MiB/150.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [29/139 files][ 53.5 MiB/150.4 MiB] 35% Done - [30/139 files][ 53.7 MiB/150.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [30/139 files][ 54.2 MiB/150.4 MiB] 36% Done - [30/139 files][ 54.2 MiB/150.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_parse_string_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_xml_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [30/139 files][ 54.5 MiB/150.4 MiB] 36% Done - [30/139 files][ 54.8 MiB/150.4 MiB] 36% Done - [30/139 files][ 54.8 MiB/150.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_parse_file_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [30/139 files][ 55.3 MiB/150.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/buffio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_general_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [30/139 files][ 55.8 MiB/150.4 MiB] 37% Done - [30/139 files][ 56.0 MiB/150.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/attrdict.c [Content-Type=text/x-csrc]... Step #8: - [30/139 files][ 56.6 MiB/150.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer_temp_file.h [Content-Type=text/x-chdr]... Step #8: - [30/139 files][ 56.6 MiB/150.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/include/tidyplatform.h [Content-Type=text/x-chdr]... Step #8: - [30/139 files][ 57.1 MiB/150.4 MiB] 37% Done - [31/139 files][ 57.1 MiB/150.4 MiB] 37% Done - [32/139 files][ 57.1 MiB/150.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/attrdict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/include/tidybuffio.h [Content-Type=text/x-chdr]... Step #8: - [32/139 files][ 57.3 MiB/150.4 MiB] 38% Done - [32/139 files][ 57.3 MiB/150.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/tidy-int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/attrs.c [Content-Type=text/x-csrc]... Step #8: - [32/139 files][ 57.6 MiB/150.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language_pt_br.h [Content-Type=text/x-chdr]... Step #8: - [32/139 files][ 57.6 MiB/150.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language_zh_cn.h [Content-Type=text/x-chdr]... Step #8: - [32/139 files][ 58.1 MiB/150.4 MiB] 38% Done - [33/139 files][ 58.1 MiB/150.4 MiB] 38% Done - [33/139 files][ 58.4 MiB/150.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/lexer.h [Content-Type=text/x-chdr]... Step #8: - [33/139 files][ 59.4 MiB/150.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/pprint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/istack.c [Content-Type=text/x-csrc]... Step #8: - [34/139 files][ 60.4 MiB/150.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language.c [Content-Type=text/x-csrc]... Step #8: - [34/139 files][ 61.2 MiB/150.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/streamio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/tidylib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language_fr.h [Content-Type=text/x-chdr]... Step #8: - [34/139 files][ 62.1 MiB/150.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language_en_gb.h [Content-Type=text/x-chdr]... Step #8: - [35/139 files][ 62.1 MiB/150.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language_es.h [Content-Type=text/x-chdr]... Step #8: - [35/139 files][ 62.6 MiB/150.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/fileio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/entities.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [35/139 files][ 63.9 MiB/150.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [35/139 files][ 63.9 MiB/150.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language_de.h [Content-Type=text/x-chdr]... Step #8: - [35/139 files][ 64.7 MiB/150.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/alloc.c [Content-Type=text/x-csrc]... Step #8: - [35/139 files][ 65.4 MiB/150.4 MiB] 43% Done - [36/139 files][ 66.0 MiB/150.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/utf8.c [Content-Type=text/x-csrc]... Step #8: - [36/139 files][ 66.0 MiB/150.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/clean.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/parser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/streamio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/tags.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/message.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/gdoc.c [Content-Type=text/x-csrc]... Step #8: - [36/139 files][ 67.0 MiB/150.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/access.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language_en.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/tmbstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/message.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/access.c [Content-Type=text/x-csrc]... Step #8: - [36/139 files][ 68.2 MiB/150.4 MiB] 45% Done - [36/139 files][ 68.2 MiB/150.4 MiB] 45% Done - [36/139 files][ 68.2 MiB/150.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/forward.h [Content-Type=text/x-chdr]... Step #8: - [36/139 files][ 69.2 MiB/150.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/lexer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language_es_mx.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/tags.c [Content-Type=text/x-csrc]... Step #8: - [36/139 files][ 70.5 MiB/150.4 MiB] 46% Done - [37/139 files][ 70.8 MiB/150.4 MiB] 47% Done - [37/139 files][ 70.8 MiB/150.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/include/tidyenum.h [Content-Type=text/x-chdr]... Step #8: - [37/139 files][ 71.0 MiB/150.4 MiB] 47% Done - [37/139 files][ 71.8 MiB/150.4 MiB] 47% Done - [37/139 files][ 72.8 MiB/150.4 MiB] 48% Done - [37/139 files][ 72.8 MiB/150.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/version.h [Content-Type=text/x-chdr]... Step #8: - [37/139 files][ 73.6 MiB/150.4 MiB] 48% Done - [37/139 files][ 73.6 MiB/150.4 MiB] 48% Done - [37/139 files][ 73.6 MiB/150.4 MiB] 48% Done - [37/139 files][ 74.1 MiB/150.4 MiB] 49% Done - [37/139 files][ 74.1 MiB/150.4 MiB] 49% Done - [38/139 files][ 74.8 MiB/150.4 MiB] 49% Done - [38/139 files][ 75.0 MiB/150.4 MiB] 49% Done - [38/139 files][ 75.0 MiB/150.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/include/tidy.h [Content-Type=text/x-chdr]... Step #8: - [38/139 files][ 75.0 MiB/150.4 MiB] 49% Done - [38/139 files][ 75.3 MiB/150.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/messageobj.c [Content-Type=text/x-csrc]... Step #8: - [38/139 files][ 75.6 MiB/150.4 MiB] 50% Done - [38/139 files][ 75.6 MiB/150.4 MiB] 50% Done - [38/139 files][ 76.3 MiB/150.4 MiB] 50% Done - [38/139 files][ 76.3 MiB/150.4 MiB] 50% Done - [38/139 files][ 76.6 MiB/150.4 MiB] 50% Done - [38/139 files][ 76.8 MiB/150.4 MiB] 51% Done - [38/139 files][ 76.8 MiB/150.4 MiB] 51% Done - [38/139 files][ 77.4 MiB/150.4 MiB] 51% Done - [38/139 files][ 77.9 MiB/150.4 MiB] 51% Done - [38/139 files][ 78.9 MiB/150.4 MiB] 52% Done - [38/139 files][ 78.9 MiB/150.4 MiB] 52% Done - [39/139 files][ 81.7 MiB/150.4 MiB] 54% Done - [40/139 files][ 83.0 MiB/150.4 MiB] 55% Done - [41/139 files][ 85.3 MiB/150.4 MiB] 56% Done - [42/139 files][ 85.3 MiB/150.4 MiB] 56% Done - [43/139 files][ 85.6 MiB/150.4 MiB] 56% Done - [44/139 files][ 85.8 MiB/150.4 MiB] 57% Done - [45/139 files][ 86.9 MiB/150.4 MiB] 57% Done - [46/139 files][ 89.5 MiB/150.4 MiB] 59% Done - [47/139 files][ 89.7 MiB/150.4 MiB] 59% Done - [48/139 files][ 89.8 MiB/150.4 MiB] 59% Done - [49/139 files][ 91.3 MiB/150.4 MiB] 60% Done - [50/139 files][ 95.9 MiB/150.4 MiB] 63% Done - [51/139 files][ 96.2 MiB/150.4 MiB] 63% Done - [52/139 files][ 97.1 MiB/150.4 MiB] 64% Done - [53/139 files][ 98.7 MiB/150.4 MiB] 65% Done - [54/139 files][111.5 MiB/150.4 MiB] 74% Done - [55/139 files][111.5 MiB/150.4 MiB] 74% Done - [56/139 files][112.8 MiB/150.4 MiB] 75% Done - [57/139 files][115.7 MiB/150.4 MiB] 76% Done - [58/139 files][116.0 MiB/150.4 MiB] 77% Done - [59/139 files][116.0 MiB/150.4 MiB] 77% Done - [60/139 files][116.0 MiB/150.4 MiB] 77% Done - [61/139 files][116.0 MiB/150.4 MiB] 77% Done - [62/139 files][117.0 MiB/150.4 MiB] 77% Done - [63/139 files][118.0 MiB/150.4 MiB] 78% Done - [64/139 files][118.0 MiB/150.4 MiB] 78% Done - [65/139 files][118.0 MiB/150.4 MiB] 78% Done \ \ [66/139 files][118.0 MiB/150.4 MiB] 78% Done \ [67/139 files][118.0 MiB/150.4 MiB] 78% Done \ [68/139 files][118.0 MiB/150.4 MiB] 78% Done \ [69/139 files][118.1 MiB/150.4 MiB] 78% Done \ [70/139 files][118.1 MiB/150.4 MiB] 78% Done \ [71/139 files][118.1 MiB/150.4 MiB] 78% Done \ [72/139 files][118.1 MiB/150.4 MiB] 78% Done \ [73/139 files][118.1 MiB/150.4 MiB] 78% Done \ [74/139 files][118.1 MiB/150.4 MiB] 78% Done \ [75/139 files][118.1 MiB/150.4 MiB] 78% Done \ [76/139 files][118.1 MiB/150.4 MiB] 78% Done \ [77/139 files][118.1 MiB/150.4 MiB] 78% Done \ [78/139 files][118.3 MiB/150.4 MiB] 78% Done \ [79/139 files][118.3 MiB/150.4 MiB] 78% Done \ [80/139 files][118.3 MiB/150.4 MiB] 78% Done \ [81/139 files][118.3 MiB/150.4 MiB] 78% Done \ [82/139 files][118.5 MiB/150.4 MiB] 78% Done \ [83/139 files][119.5 MiB/150.4 MiB] 79% Done \ [84/139 files][119.8 MiB/150.4 MiB] 79% Done \ [85/139 files][121.9 MiB/150.4 MiB] 81% Done \ [86/139 files][121.9 MiB/150.4 MiB] 81% Done \ [87/139 files][121.9 MiB/150.4 MiB] 81% Done \ [88/139 files][121.9 MiB/150.4 MiB] 81% Done \ [89/139 files][122.2 MiB/150.4 MiB] 81% Done \ [90/139 files][125.1 MiB/150.4 MiB] 83% Done \ [91/139 files][125.1 MiB/150.4 MiB] 83% Done \ [92/139 files][130.0 MiB/150.4 MiB] 86% Done \ [93/139 files][133.6 MiB/150.4 MiB] 88% Done \ [94/139 files][134.1 MiB/150.4 MiB] 89% Done \ [95/139 files][138.2 MiB/150.4 MiB] 91% Done \ [96/139 files][138.2 MiB/150.4 MiB] 91% Done \ [97/139 files][138.2 MiB/150.4 MiB] 91% Done \ [98/139 files][139.8 MiB/150.4 MiB] 92% Done \ [99/139 files][140.8 MiB/150.4 MiB] 93% Done \ [100/139 files][141.1 MiB/150.4 MiB] 93% Done \ [101/139 files][144.3 MiB/150.4 MiB] 95% Done \ [102/139 files][144.3 MiB/150.4 MiB] 95% Done \ [103/139 files][144.3 MiB/150.4 MiB] 95% Done \ [104/139 files][145.6 MiB/150.4 MiB] 96% Done \ [105/139 files][145.6 MiB/150.4 MiB] 96% Done \ [106/139 files][145.9 MiB/150.4 MiB] 97% Done \ [107/139 files][146.4 MiB/150.4 MiB] 97% Done \ [108/139 files][146.9 MiB/150.4 MiB] 97% Done \ [109/139 files][146.9 MiB/150.4 MiB] 97% Done \ [110/139 files][146.9 MiB/150.4 MiB] 97% Done | | [111/139 files][147.0 MiB/150.4 MiB] 97% Done | [112/139 files][147.0 MiB/150.4 MiB] 97% Done | [113/139 files][147.0 MiB/150.4 MiB] 97% Done | [114/139 files][147.1 MiB/150.4 MiB] 97% Done | [115/139 files][147.1 MiB/150.4 MiB] 97% Done | [116/139 files][147.5 MiB/150.4 MiB] 98% Done | [117/139 files][147.6 MiB/150.4 MiB] 98% Done | [118/139 files][147.6 MiB/150.4 MiB] 98% Done | [119/139 files][147.8 MiB/150.4 MiB] 98% Done | [120/139 files][147.8 MiB/150.4 MiB] 98% Done | [121/139 files][149.8 MiB/150.4 MiB] 99% Done | [122/139 files][149.9 MiB/150.4 MiB] 99% Done | [123/139 files][150.0 MiB/150.4 MiB] 99% Done | [124/139 files][150.0 MiB/150.4 MiB] 99% Done | [125/139 files][150.0 MiB/150.4 MiB] 99% Done | [126/139 files][150.0 MiB/150.4 MiB] 99% Done | [127/139 files][150.0 MiB/150.4 MiB] 99% Done | [128/139 files][150.4 MiB/150.4 MiB] 99% Done | [129/139 files][150.4 MiB/150.4 MiB] 99% Done | [130/139 files][150.4 MiB/150.4 MiB] 99% Done | [131/139 files][150.4 MiB/150.4 MiB] 99% Done | [132/139 files][150.4 MiB/150.4 MiB] 99% Done | [133/139 files][150.4 MiB/150.4 MiB] 99% Done | [134/139 files][150.4 MiB/150.4 MiB] 99% Done | [135/139 files][150.4 MiB/150.4 MiB] 99% Done | [136/139 files][150.4 MiB/150.4 MiB] 99% Done | [137/139 files][150.4 MiB/150.4 MiB] 99% Done | [138/139 files][150.4 MiB/150.4 MiB] 99% Done | [139/139 files][150.4 MiB/150.4 MiB] 100% Done Step #8: Operation completed over 139 objects/150.4 MiB. Finished Step #8 PUSH DONE