starting build "7775fecb-126d-4502-b0b5-e4c8d934d321" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 77fedef42789: Pulling fs layer Step #0: a46a0b8d3abf: Pulling fs layer Step #0: 2eff42337ef1: Pulling fs layer Step #0: 5fe335f0a107: Pulling fs layer Step #0: 71ec68b9e839: Pulling fs layer Step #0: 02e0277e47bf: Pulling fs layer Step #0: 3a481577d847: Pulling fs layer Step #0: dae4d37f64b1: Pulling fs layer Step #0: 2d2f2d7a1b67: Pulling fs layer Step #0: d6feceded77b: Pulling fs layer Step #0: c212a817cc33: Pulling fs layer Step #0: 28566da519a3: Pulling fs layer Step #0: 7ecc98ac7332: Pulling fs layer Step #0: 25bfc694e164: Pulling fs layer Step #0: 02f8efad8f50: Pulling fs layer Step #0: f3782083e707: Pulling fs layer Step #0: 2eff42337ef1: Waiting Step #0: 5fe335f0a107: Waiting Step #0: 71ec68b9e839: Waiting Step #0: 28566da519a3: Waiting Step #0: 7ecc98ac7332: Waiting Step #0: 25bfc694e164: Waiting Step #0: 2d2f2d7a1b67: Waiting Step #0: 3a481577d847: Waiting Step #0: d6feceded77b: Waiting Step #0: 02f8efad8f50: Waiting Step #0: c212a817cc33: Waiting Step #0: dae4d37f64b1: Waiting Step #0: f3782083e707: Waiting Step #0: a46a0b8d3abf: Verifying Checksum Step #0: 2eff42337ef1: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 5fe335f0a107: Verifying Checksum Step #0: 5fe335f0a107: Download complete Step #0: 71ec68b9e839: Verifying Checksum Step #0: 71ec68b9e839: Download complete Step #0: 3a481577d847: Verifying Checksum Step #0: 3a481577d847: Download complete Step #0: dae4d37f64b1: Verifying Checksum Step #0: dae4d37f64b1: Download complete Step #0: 2d2f2d7a1b67: Verifying Checksum Step #0: 2d2f2d7a1b67: Download complete Step #0: 77fedef42789: Verifying Checksum Step #0: 77fedef42789: Download complete Step #0: c212a817cc33: Download complete Step #0: 02e0277e47bf: Verifying Checksum Step #0: 02e0277e47bf: Download complete Step #0: d6feceded77b: Verifying Checksum Step #0: d6feceded77b: Download complete Step #0: 7ecc98ac7332: Verifying Checksum Step #0: 7ecc98ac7332: Download complete Step #0: 25bfc694e164: Verifying Checksum Step #0: 25bfc694e164: Download complete Step #0: f3782083e707: Download complete Step #0: b549f31133a9: Pull complete Step #0: 28566da519a3: Verifying Checksum Step #0: 28566da519a3: Download complete Step #0: 02f8efad8f50: Verifying Checksum Step #0: 02f8efad8f50: Download complete Step #0: 77fedef42789: Pull complete Step #0: a46a0b8d3abf: Pull complete Step #0: 2eff42337ef1: Pull complete Step #0: 5fe335f0a107: Pull complete Step #0: 71ec68b9e839: Pull complete Step #0: 02e0277e47bf: Pull complete Step #0: 3a481577d847: Pull complete Step #0: dae4d37f64b1: Pull complete Step #0: 2d2f2d7a1b67: Pull complete Step #0: d6feceded77b: Pull complete Step #0: c212a817cc33: Pull complete Step #0: 28566da519a3: Pull complete Step #0: 7ecc98ac7332: Pull complete Step #0: 25bfc694e164: Pull complete Step #0: 02f8efad8f50: Pull complete Step #0: f3782083e707: Pull complete Step #0: Digest: sha256:0054ff4da55e728cb56c43d55eeb64b52601ae9028016f458ac3de83fd977b0a Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20240226/libyaml_deconstructor_alt_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20240226/libyaml_deconstructor_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20240226/libyaml_dumper_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20240226/libyaml_emitter_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20240226/libyaml_loader_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20240226/libyaml_parser_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20240226/libyaml_reformatter_alt_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20240226/libyaml_reformatter_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20240226/libyaml_scanner_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.4 MiB] 0% Done / [1/9 files][156.3 KiB/ 8.4 MiB] 1% Done / [2/9 files][ 2.4 MiB/ 8.4 MiB] 28% Done / [3/9 files][ 2.4 MiB/ 8.4 MiB] 28% Done / [4/9 files][ 6.0 MiB/ 8.4 MiB] 72% Done / [5/9 files][ 6.1 MiB/ 8.4 MiB] 72% Done / [6/9 files][ 6.4 MiB/ 8.4 MiB] 75% Done / [7/9 files][ 8.1 MiB/ 8.4 MiB] 96% Done / [8/9 files][ 8.1 MiB/ 8.4 MiB] 96% Done / [9/9 files][ 8.4 MiB/ 8.4 MiB] 100% Done Step #1: Operation completed over 9 objects/8.4 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 8604 Step #2: -rw-r--r-- 1 root root 160093 Feb 26 10:01 libyaml_emitter_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 846851 Feb 26 10:01 libyaml_parser_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1209132 Feb 26 10:01 libyaml_deconstructor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 716712 Feb 26 10:01 libyaml_scanner_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1235933 Feb 26 10:01 libyaml_reformatter_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 889429 Feb 26 10:01 libyaml_loader_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1344879 Feb 26 10:01 libyaml_dumper_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1232817 Feb 26 10:01 libyaml_deconstructor_alt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1156704 Feb 26 10:01 libyaml_reformatter_alt_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 108kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 77fedef42789: Already exists Step #4: a46a0b8d3abf: Already exists Step #4: d9a668348f93: Pulling fs layer Step #4: 6f40f724b597: Pulling fs layer Step #4: e29c35d80dc6: Pulling fs layer Step #4: 36d27579174f: Pulling fs layer Step #4: 82cacf312824: Pulling fs layer Step #4: fb369fcf3f29: Pulling fs layer Step #4: 8698a95b0cf1: Pulling fs layer Step #4: fac21ee78449: Pulling fs layer Step #4: 68b14a439183: Pulling fs layer Step #4: a333d6a89401: Pulling fs layer Step #4: f92e588dcdb8: Pulling fs layer Step #4: 617b048e23a4: Pulling fs layer Step #4: 274d50ed676b: Pulling fs layer Step #4: 69e7900851dc: Pulling fs layer Step #4: a205f2600ab4: Pulling fs layer Step #4: 10c5c6f6ce92: Pulling fs layer Step #4: 9f84a9e75930: Pulling fs layer Step #4: 7cdc13fb87de: Pulling fs layer Step #4: 846e69cde2d4: Pulling fs layer Step #4: 479dcd71002b: Pulling fs layer Step #4: 2b5984ee5027: Pulling fs layer Step #4: 07f4fea6eae1: Pulling fs layer Step #4: 3297ed637813: Pulling fs layer Step #4: fb369fcf3f29: Waiting Step #4: 7aac19434694: Pulling fs layer Step #4: 697c70a1725c: Pulling fs layer Step #4: 8698a95b0cf1: Waiting Step #4: e79501790bd5: Pulling fs layer Step #4: c2201cf2d597: Pulling fs layer Step #4: fac21ee78449: Waiting Step #4: 68b14a439183: Waiting Step #4: 9f84a9e75930: Waiting Step #4: f92e588dcdb8: Waiting Step #4: 7cdc13fb87de: Waiting Step #4: a333d6a89401: Waiting Step #4: 617b048e23a4: Waiting Step #4: 846e69cde2d4: Waiting Step #4: 274d50ed676b: Waiting Step #4: 479dcd71002b: Waiting Step #4: 36d27579174f: Waiting Step #4: 2b5984ee5027: Waiting Step #4: 07f4fea6eae1: Waiting Step #4: 3297ed637813: Waiting Step #4: 7aac19434694: Waiting Step #4: 697c70a1725c: Waiting Step #4: e79501790bd5: Waiting Step #4: c2201cf2d597: Waiting Step #4: a205f2600ab4: Waiting Step #4: 69e7900851dc: Waiting Step #4: 82cacf312824: Waiting Step #4: 10c5c6f6ce92: Waiting Step #4: e29c35d80dc6: Download complete Step #4: 6f40f724b597: Download complete Step #4: 82cacf312824: Verifying Checksum Step #4: 82cacf312824: Download complete Step #4: fb369fcf3f29: Verifying Checksum Step #4: fb369fcf3f29: Download complete Step #4: d9a668348f93: Verifying Checksum Step #4: d9a668348f93: Download complete Step #4: fac21ee78449: Download complete Step #4: 68b14a439183: Verifying Checksum Step #4: 68b14a439183: Download complete Step #4: a333d6a89401: Verifying Checksum Step #4: a333d6a89401: Download complete Step #4: f92e588dcdb8: Verifying Checksum Step #4: f92e588dcdb8: Download complete Step #4: 617b048e23a4: Verifying Checksum Step #4: 617b048e23a4: Download complete Step #4: 274d50ed676b: Verifying Checksum Step #4: 274d50ed676b: Download complete Step #4: 69e7900851dc: Verifying Checksum Step #4: 69e7900851dc: Download complete Step #4: a205f2600ab4: Download complete Step #4: 10c5c6f6ce92: Verifying Checksum Step #4: 10c5c6f6ce92: Download complete Step #4: 9f84a9e75930: Verifying Checksum Step #4: 9f84a9e75930: Download complete Step #4: 7cdc13fb87de: Download complete Step #4: 8698a95b0cf1: Verifying Checksum Step #4: 8698a95b0cf1: Download complete Step #4: 479dcd71002b: Verifying Checksum Step #4: 479dcd71002b: Download complete Step #4: 846e69cde2d4: Verifying Checksum Step #4: 846e69cde2d4: Download complete Step #4: 2b5984ee5027: Download complete Step #4: d9a668348f93: Pull complete Step #4: 3297ed637813: Verifying Checksum Step #4: 3297ed637813: Download complete Step #4: 07f4fea6eae1: Verifying Checksum Step #4: 07f4fea6eae1: Download complete Step #4: 697c70a1725c: Verifying Checksum Step #4: 697c70a1725c: Download complete Step #4: 7aac19434694: Download complete Step #4: c2201cf2d597: Verifying Checksum Step #4: c2201cf2d597: Download complete Step #4: e79501790bd5: Verifying Checksum Step #4: e79501790bd5: Download complete Step #4: 6f40f724b597: Pull complete Step #4: e29c35d80dc6: Pull complete Step #4: 36d27579174f: Verifying Checksum Step #4: 36d27579174f: Download complete Step #4: 36d27579174f: Pull complete Step #4: 82cacf312824: Pull complete Step #4: fb369fcf3f29: Pull complete Step #4: 8698a95b0cf1: Pull complete Step #4: fac21ee78449: Pull complete Step #4: 68b14a439183: Pull complete Step #4: a333d6a89401: Pull complete Step #4: f92e588dcdb8: Pull complete Step #4: 617b048e23a4: Pull complete Step #4: 274d50ed676b: Pull complete Step #4: 69e7900851dc: Pull complete Step #4: a205f2600ab4: Pull complete Step #4: 10c5c6f6ce92: Pull complete Step #4: 9f84a9e75930: Pull complete Step #4: 7cdc13fb87de: Pull complete Step #4: 846e69cde2d4: Pull complete Step #4: 479dcd71002b: Pull complete Step #4: 2b5984ee5027: Pull complete Step #4: 07f4fea6eae1: Pull complete Step #4: 3297ed637813: Pull complete Step #4: 7aac19434694: Pull complete Step #4: 697c70a1725c: Pull complete Step #4: e79501790bd5: Pull complete Step #4: c2201cf2d597: Pull complete Step #4: Digest: sha256:9ebb21952916b41b8745ed188e35af1272e9affd4c75a79f2ac6681ceecd3faf Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bc668b120d31 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in 16ad11ab0ca0 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [960 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1475 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1179 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [797 kB] Step #4: Fetched 4638 kB in 1s (3120 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 0s (4953 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container 16ad11ab0ca0 Step #4: ---> 774211a3a136 Step #4: Step 3/6 : RUN git clone --depth=1 https://github.com/yaml/libyaml Step #4: ---> Running in 047349a1d8b9 Step #4: Cloning into 'libyaml'... Step #4: Removing intermediate container 047349a1d8b9 Step #4: ---> 7daa7532fa49 Step #4: Step 4/6 : RUN zip $SRC/libyaml_seed_corpus.zip libyaml/examples/* Step #4: ---> Running in b5e907452e87 Step #4: adding: libyaml/examples/anchors.yaml (deflated 38%) Step #4: adding: libyaml/examples/array.yaml (deflated 21%) Step #4: adding: libyaml/examples/global-tag.yaml (deflated 31%) Step #4: adding: libyaml/examples/json.yaml (stored 0%) Step #4: adding: libyaml/examples/mapping.yaml (deflated 26%) Step #4: adding: libyaml/examples/numbers.yaml (deflated 4%) Step #4: adding: libyaml/examples/strings.yaml (deflated 44%) Step #4: adding: libyaml/examples/tags.yaml (deflated 26%) Step #4: adding: libyaml/examples/yaml-version.yaml (stored 0%) Step #4: Removing intermediate container b5e907452e87 Step #4: ---> dab1ab3cf90f Step #4: Step 5/6 : WORKDIR libyaml Step #4: ---> Running in 91a1ef01e59f Step #4: Removing intermediate container 91a1ef01e59f Step #4: ---> 39d37a284aa6 Step #4: Step 6/6 : COPY build.sh *.h *_fuzzer.c libyaml_fuzzer.options yaml.dict $SRC/ Step #4: ---> 01f2c814ee95 Step #4: Successfully built 01f2c814ee95 Step #4: Successfully tagged gcr.io/oss-fuzz/libyaml:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libyaml Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filewlSHkQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libyaml/.git Step #5 - "srcmap": + GIT_DIR=/src/libyaml Step #5 - "srcmap": + cd /src/libyaml Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/yaml/libyaml Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f8f760f7387d2cc56a2fc7b1be313a3bf3f7f58c Step #5 - "srcmap": + jq_inplace /tmp/filewlSHkQ '."/src/libyaml" = { type: "git", url: "https://github.com/yaml/libyaml", rev: "f8f760f7387d2cc56a2fc7b1be313a3bf3f7f58c" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileifrdKb Step #5 - "srcmap": + cat /tmp/filewlSHkQ Step #5 - "srcmap": + jq '."/src/libyaml" = { type: "git", url: "https://github.com/yaml/libyaml", rev: "f8f760f7387d2cc56a2fc7b1be313a3bf3f7f58c" }' Step #5 - "srcmap": + mv /tmp/fileifrdKb /tmp/filewlSHkQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filewlSHkQ Step #5 - "srcmap": + rm /tmp/filewlSHkQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libyaml": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/yaml/libyaml", Step #5 - "srcmap": "rev": "f8f760f7387d2cc56a2fc7b1be313a3bf3f7f58c" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory config Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: and rerunning libtoolize and aclocal. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:51: installing 'config/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:56: installing 'config/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:56: installing 'config/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing 'config/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing 'config/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/Makefile.am: installing 'config/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for doxygen... false Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating yaml-0.1.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libyaml/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libyaml/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml/src' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT api.lo -MD -MP -MF .deps/api.Tpo -c -o api.lo api.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reader.lo -MD -MP -MF .deps/reader.Tpo -c -o reader.lo reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c -o scanner.lo scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c -o parser.lo parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT loader.lo -MD -MP -MF .deps/loader.Tpo -c -o loader.lo loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT writer.lo -MD -MP -MF .deps/writer.Tpo -c -o writer.lo writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT emitter.lo -MD -MP -MF .deps/emitter.Tpo -c -o emitter.lo emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT dumper.lo -MD -MP -MF .deps/dumper.Tpo -c -o dumper.lo dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT api.lo -MD -MP -MF .deps/api.Tpo -c api.c -fPIC -DPIC -o .libs/api.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reader.lo -MD -MP -MF .deps/reader.Tpo -c reader.c -fPIC -DPIC -o .libs/reader.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -fPIC -DPIC -o .libs/scanner.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c parser.c -fPIC -DPIC -o .libs/parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT writer.lo -MD -MP -MF .deps/writer.Tpo -c writer.c -fPIC -DPIC -o .libs/writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT loader.lo -MD -MP -MF .deps/loader.Tpo -c loader.c -fPIC -DPIC -o .libs/loader.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT dumper.lo -MD -MP -MF .deps/dumper.Tpo -c dumper.c -fPIC -DPIC -o .libs/dumper.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT emitter.lo -MD -MP -MF .deps/emitter.Tpo -c emitter.c -fPIC -DPIC -o .libs/emitter.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT writer.lo -MD -MP -MF .deps/writer.Tpo -c writer.c -o writer.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reader.lo -MD -MP -MF .deps/reader.Tpo -c reader.c -o reader.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT dumper.lo -MD -MP -MF .deps/dumper.Tpo -c dumper.c -o dumper.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT loader.lo -MD -MP -MF .deps/loader.Tpo -c loader.c -o loader.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/writer.Tpo .deps/writer.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c parser.c -o parser.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/reader.Tpo .deps/reader.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT api.lo -MD -MP -MF .deps/api.Tpo -c api.c -o api.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/dumper.Tpo .deps/dumper.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/loader.Tpo .deps/loader.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT emitter.lo -MD -MP -MF .deps/emitter.Tpo -c emitter.c -o emitter.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/parser.Tpo .deps/parser.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/api.Tpo .deps/api.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -o scanner.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/emitter.Tpo .deps/emitter.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/scanner.Tpo .deps/scanner.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -no-undefined -release 0 -version-info 2:9:0 -o libyaml.la -rpath /usr/local/lib api.lo reader.lo scanner.lo parser.lo loader.lo writer.lo emitter.lo dumper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/api.o .libs/reader.o .libs/scanner.o .libs/parser.o .libs/loader.o .libs/writer.o .libs/emitter.o .libs/dumper.o -O1 -gline-tables-only -O0 -flto -fuse-ld=gold -fsanitize=fuzzer-no-link -g -Wl,-soname -Wl,libyaml-0.so.2 -o .libs/libyaml-0.so.2.0.9 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:24 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:24 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libyaml-0.so.2" && ln -s "libyaml-0.so.2.0.9" "libyaml-0.so.2") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libyaml.so" && ln -s "libyaml-0.so.2.0.9" "libyaml.so") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libyaml.a api.o reader.o scanner.o parser.o loader.o writer.o emitter.o dumper.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libyaml.la" && ln -s "../libyaml.la" "libyaml.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-scanner.o -MD -MP -MF .deps/run-scanner.Tpo -c -o run-scanner.o run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-parser.o -MD -MP -MF .deps/run-parser.Tpo -c -o run-parser.o run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-loader.o -MD -MP -MF .deps/run-loader.Tpo -c -o run-loader.o run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-emitter.o -MD -MP -MF .deps/run-emitter.Tpo -c -o run-emitter.o run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-dumper.o -MD -MP -MF .deps/run-dumper.Tpo -c -o run-dumper.o run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-reformatter.o -MD -MP -MF .deps/example-reformatter.Tpo -c -o example-reformatter.o example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-reformatter-alt.o -MD -MP -MF .deps/example-reformatter-alt.Tpo -c -o example-reformatter-alt.o example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-deconstructor.o -MD -MP -MF .deps/example-deconstructor.Tpo -c -o example-deconstructor.o example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-deconstructor-alt.o -MD -MP -MF .deps/example-deconstructor-alt.Tpo -c -o example-deconstructor-alt.o example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-parser-test-suite.o -MD -MP -MF .deps/run-parser-test-suite.Tpo -c -o run-parser-test-suite.o run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-emitter-test-suite.o -MD -MP -MF .deps/run-emitter-test-suite.Tpo -c -o run-emitter-test-suite.o run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-scanner.Tpo .deps/run-scanner.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-parser.Tpo .deps/run-parser.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-loader.Tpo .deps/run-loader.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-reformatter.Tpo .deps/example-reformatter.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-scanner run-scanner.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-reformatter-alt.Tpo .deps/example-reformatter-alt.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-parser run-parser.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-loader run-loader.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-reformatter example-reformatter.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-reformatter-alt example-reformatter-alt.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-parser-test-suite.Tpo .deps/run-parser-test-suite.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-emitter.Tpo .deps/run-emitter.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-dumper.Tpo .deps/run-dumper.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-parser-test-suite run-parser-test-suite.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-emitter-test-suite.Tpo .deps/run-emitter-test-suite.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-emitter run-emitter.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-deconstructor-alt.Tpo .deps/example-deconstructor-alt.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-dumper run-dumper.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-emitter-test-suite run-emitter-test-suite.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-deconstructor-alt example-deconstructor-alt.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-deconstructor.Tpo .deps/example-deconstructor.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-deconstructor example-deconstructor.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-scanner run-scanner.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-parser run-parser.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-loader run-loader.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-reformatter example-reformatter.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-reformatter-alt example-reformatter-alt.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-emitter run-emitter.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-dumper run-dumper.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-parser-test-suite run-parser-test-suite.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-deconstructor-alt example-deconstructor-alt.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-emitter-test-suite run-emitter-test-suite.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-deconstructor example-deconstructor.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : [Log level 1] : 10:02:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:27 : [Log level 2] : 10:02:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : [Log level 1] : 10:02:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : [Log level 1] : 10:02:27 : Main function filename: /src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : [Log level 1] : 10:02:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : [Log level 1] : 10:02:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : [Log level 1] : 10:02:27 : Forcing analysis of all functions. This in auto-fuzz modeForcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:27 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function filename: /src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:27 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : [Log level 1] : 10:02:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function filename: /src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:27 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function filename: /src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:27 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : [Log level 1] : 10:02:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function filename: /src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:27 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function filename: /src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:27 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : [Log level 1] : 10:02:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : [Log level 1] : 10:02:27 : Main function filename: /src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function filename: /src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : [Log level 1] : 10:02:27 : Forcing analysis of all functions. This in auto-fuzz modeThis means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:27 : [Log level 1] : 10:02:27 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : [Log level 1] : 10:02:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function filename: /src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:27 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function filename: /src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:27 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_deconstructor_alt_fuzzer.c -o libyaml_deconstructor_alt_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_deconstructor_alt_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Logging next yaml tile to /src/fuzzerLogFile-0-0BtrR900P3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_deconstructor_fuzzer.c -o libyaml_deconstructor_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_deconstructor_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : Logging next yaml tile to /src/fuzzerLogFile-0-BmdCMAkMkd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_dumper_fuzzer.c -o libyaml_dumper_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_dumper_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:33 : Logging next yaml tile to /src/fuzzerLogFile-0-2TYsHUDiiA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_emitter_fuzzer.c -o libyaml_emitter_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_emitter_fuzzer.c:155:11: warning: enumeration value 'YAML_NO_EVENT' not handled in switch [-Wswitch] Step #6 - "compile-libfuzzer-introspector-x86_64": switch (event_from->type) { Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_emitter_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:36 : Logging next yaml tile to /src/fuzzerLogFile-0-ANf0C41nL8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_loader_fuzzer.c -o libyaml_loader_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_loader_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Logging next yaml tile to /src/fuzzerLogFile-0-hjDUpFXZL1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_parser_fuzzer.c -o libyaml_parser_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_parser_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Logging next yaml tile to /src/fuzzerLogFile-0-uFYta29NlW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_reformatter_alt_fuzzer.c -o libyaml_reformatter_alt_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_reformatter_alt_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Logging next yaml tile to /src/fuzzerLogFile-0-1BbusVgvvP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_reformatter_fuzzer.c -o libyaml_reformatter_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_reformatter_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:45 : Logging next yaml tile to /src/fuzzerLogFile-0-M7bLtq2Zx5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_scanner_fuzzer.c -o libyaml_scanner_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_scanner_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:47 : Logging next yaml tile to /src/fuzzerLogFile-0-RQxRtcSfLy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/yaml.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 40% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 0 B/118 kB 0%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 5902 B/155 kB 4%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 717 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (560 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 14.9MB/s eta 0:00:01  |▎ | 20kB 3.1MB/s eta 0:00:01  |▌ | 30kB 2.4MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.5MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/c0/7a/3da654f49c95d0cc6e9549a855b5818e66a917e852ec608e77550c8dc08b/setuptools-69.1.1-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 19.3MB/s eta 0:00:01  |▉ | 20kB 24.9MB/s eta 0:00:01  |█▏ | 30kB 31.4MB/s eta 0:00:01  |█▋ | 40kB 34.6MB/s eta 0:00:01  |██ | 51kB 37.2MB/s eta 0:00:01  |██▍ | 61kB 40.7MB/s eta 0:00:01  |██▉ | 71kB 43.0MB/s eta 0:00:01  |███▏ | 81kB 43.8MB/s eta 0:00:01  |███▋ | 92kB 45.2MB/s eta 0:00:01  |████ | 102kB 46.9MB/s eta 0:00:01  |████▍ | 112kB 46.9MB/s eta 0:00:01  |████▉ | 122kB 46.9MB/s eta 0:00:01  |█████▏ | 133kB 46.9MB/s eta 0:00:01  |█████▋ | 143kB 46.9MB/s eta 0:00:01  |██████ | 153kB 46.9MB/s eta 0:00:01  |██████▍ | 163kB 46.9MB/s eta 0:00:01  |██████▉ | 174kB 46.9MB/s eta 0:00:01  |███████▏ | 184kB 46.9MB/s eta 0:00:01  |███████▋ | 194kB 46.9MB/s eta 0:00:01  |████████ | 204kB 46.9MB/s eta 0:00:01  |████████▍ | 215kB 46.9MB/s eta 0:00:01  |████████▉ | 225kB 46.9MB/s eta 0:00:01  |█████████▏ | 235kB 46.9MB/s eta 0:00:01  |█████████▋ | 245kB 46.9MB/s eta 0:00:01  |██████████ | 256kB 46.9MB/s eta 0:00:01  |██████████▍ | 266kB 46.9MB/s eta 0:00:01  |██████████▉ | 276kB 46.9MB/s eta 0:00:01  |███████████▏ | 286kB 46.9MB/s eta 0:00:01  |███████████▋ | 296kB 46.9MB/s eta 0:00:01  |████████████ | 307kB 46.9MB/s eta 0:00:01  |████████████▍ | 317kB 46.9MB/s eta 0:00:01  |████████████▉ | 327kB 46.9MB/s eta 0:00:01  |█████████████▏ | 337kB 46.9MB/s eta 0:00:01  |█████████████▋ | 348kB 46.9MB/s eta 0:00:01  |██████████████ | 358kB 46.9MB/s eta 0:00:01  |██████████████▍ | 368kB 46.9MB/s eta 0:00:01  |██████████████▉ | 378kB 46.9MB/s eta 0:00:01  |███████████████▏ | 389kB 46.9MB/s eta 0:00:01  |███████████████▋ | 399kB 46.9MB/s eta 0:00:01  |████████████████ | 409kB 46.9MB/s eta 0:00:01  |████████████████▍ | 419kB 46.9MB/s eta 0:00:01  |████████████████▉ | 430kB 46.9MB/s eta 0:00:01  |█████████████████▏ | 440kB 46.9MB/s eta 0:00:01  |█████████████████▋ | 450kB 46.9MB/s eta 0:00:01  |██████████████████ | 460kB 46.9MB/s eta 0:00:01  |██████████████████▍ | 471kB 46.9MB/s eta 0:00:01  |██████████████████▉ | 481kB 46.9MB/s eta 0:00:01  |███████████████████▏ | 491kB 46.9MB/s eta 0:00:01  |███████████████████▋ | 501kB 46.9MB/s eta 0:00:01  |████████████████████ | 512kB 46.9MB/s eta 0:00:01  |████████████████████▍ | 522kB 46.9MB/s eta 0:00:01  |████████████████████▉ | 532kB 46.9MB/s eta 0:00:01  |█████████████████████▏ | 542kB 46.9MB/s eta 0:00:01  |█████████████████████▋ | 552kB 46.9MB/s eta 0:00:01  |██████████████████████ | 563kB 46.9MB/s eta 0:00:01  |██████████████████████▍ | 573kB 46.9MB/s eta 0:00:01  |██████████████████████▉ | 583kB 46.9MB/s eta 0:00:01  |███████████████████████▏ | 593kB 46.9MB/s eta 0:00:01  |███████████████████████▋ | 604kB 46.9MB/s eta 0:00:01  |████████████████████████ | 614kB 46.9MB/s eta 0:00:01  |████████████████████████▍ | 624kB 46.9MB/s eta 0:00:01  |████████████████████████▉ | 634kB 46.9MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 46.9MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 46.9MB/s eta 0:00:01  |██████████████████████████ | 665kB 46.9MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 46.9MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 46.9MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 46.9MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 46.9MB/s eta 0:00:01  |████████████████████████████ | 716kB 46.9MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 46.9MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 46.9MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 46.9MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 46.9MB/s eta 0:00:01  |██████████████████████████████ | 768kB 46.9MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 46.9MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 46.9MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 46.9MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 46.9MB/s eta 0:00:01  |████████████████████████████████| 819kB 46.9MB/s eta 0:00:01  |████████████████████████████████| 829kB 46.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 348.2/736.6 kB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 19.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/8.0 MB 33.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 3.4/8.0 MB 49.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 6.6/8.0 MB 62.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 56.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.1 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.1 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 153.6/159.1 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.1/159.1 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.2-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.5 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 12.3 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/9.2 MB 20.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 3.4/9.2 MB 25.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 5.0/9.2 MB 28.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 7.3/9.2 MB 34.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 38.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 34.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 33.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.7/4.7 MB 80.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 86.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 63.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.2-py3-none-any.whl (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 60.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/17.3 MB 77.2 MB/s eta 0:00:01  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 79.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.3/17.3 MB 63.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.0/17.3 MB 58.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.9/17.3 MB 55.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.7/17.3 MB 50.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.6/17.3 MB 59.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 15.4/17.3 MB 53.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 16.0/17.3 MB 52.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 48.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 40.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 5.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/4.5 MB 40.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 2.7/4.5 MB 39.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 4.1/4.5 MB 39.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 34.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 12.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 25.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.49.0 importlib-resources-6.1.2 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hjDUpFXZL1.data' and '/src/inspector/fuzzerLogFile-0-hjDUpFXZL1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ANf0C41nL8.data' and '/src/inspector/fuzzerLogFile-0-ANf0C41nL8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1BbusVgvvP.data' and '/src/inspector/fuzzerLogFile-0-1BbusVgvvP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uFYta29NlW.data' and '/src/inspector/fuzzerLogFile-0-uFYta29NlW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M7bLtq2Zx5.data' and '/src/inspector/fuzzerLogFile-0-M7bLtq2Zx5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0BtrR900P3.data' and '/src/inspector/fuzzerLogFile-0-0BtrR900P3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BmdCMAkMkd.data' and '/src/inspector/fuzzerLogFile-0-BmdCMAkMkd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RQxRtcSfLy.data' and '/src/inspector/fuzzerLogFile-0-RQxRtcSfLy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2TYsHUDiiA.data' and '/src/inspector/fuzzerLogFile-0-2TYsHUDiiA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BmdCMAkMkd.data.yaml' and '/src/inspector/fuzzerLogFile-0-BmdCMAkMkd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1BbusVgvvP.data.yaml' and '/src/inspector/fuzzerLogFile-0-1BbusVgvvP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0BtrR900P3.data.yaml' and '/src/inspector/fuzzerLogFile-0-0BtrR900P3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RQxRtcSfLy.data.yaml' and '/src/inspector/fuzzerLogFile-0-RQxRtcSfLy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M7bLtq2Zx5.data.yaml' and '/src/inspector/fuzzerLogFile-0-M7bLtq2Zx5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2TYsHUDiiA.data.yaml' and '/src/inspector/fuzzerLogFile-0-2TYsHUDiiA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hjDUpFXZL1.data.yaml' and '/src/inspector/fuzzerLogFile-0-hjDUpFXZL1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ANf0C41nL8.data.yaml' and '/src/inspector/fuzzerLogFile-0-ANf0C41nL8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uFYta29NlW.data.yaml' and '/src/inspector/fuzzerLogFile-0-uFYta29NlW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M7bLtq2Zx5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-M7bLtq2Zx5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2TYsHUDiiA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2TYsHUDiiA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ANf0C41nL8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ANf0C41nL8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1BbusVgvvP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1BbusVgvvP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uFYta29NlW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uFYta29NlW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BmdCMAkMkd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BmdCMAkMkd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RQxRtcSfLy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RQxRtcSfLy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hjDUpFXZL1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hjDUpFXZL1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0BtrR900P3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0BtrR900P3.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.082 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.082 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.082 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.082 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.082 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.082 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.082 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.082 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.083 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.083 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.083 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.133 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-M7bLtq2Zx5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.182 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BmdCMAkMkd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.231 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ANf0C41nL8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.281 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0BtrR900P3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.330 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1BbusVgvvP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.380 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2TYsHUDiiA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.427 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uFYta29NlW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.473 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hjDUpFXZL1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.517 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RQxRtcSfLy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.673 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-M7bLtq2Zx5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-BmdCMAkMkd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ANf0C41nL8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-0BtrR900P3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-1BbusVgvvP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-2TYsHUDiiA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-uFYta29NlW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hjDUpFXZL1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-RQxRtcSfLy'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.677 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.909 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.909 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hjDUpFXZL1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.935 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ANf0C41nL8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.936 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1BbusVgvvP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.937 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uFYta29NlW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.940 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M7bLtq2Zx5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.941 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.942 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0BtrR900P3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:12.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:13.877 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:13.877 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uFYta29NlW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.005 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.051 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BmdCMAkMkd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.052 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.064 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.064 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hjDUpFXZL1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.181 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.226 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RQxRtcSfLy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.227 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.455 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.456 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1BbusVgvvP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.480 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.480 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-M7bLtq2Zx5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.509 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.510 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ANf0C41nL8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.610 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.627 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.659 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.699 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2TYsHUDiiA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.700 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.807 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:14.807 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0BtrR900P3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:15.028 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:15.066 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:15.066 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-RQxRtcSfLy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:15.171 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:16.204 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:16.205 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-2TYsHUDiiA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:16.331 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:16.331 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BmdCMAkMkd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:16.361 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:16.609 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.478 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.479 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.480 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uFYta29NlW.data with fuzzerLogFile-0-uFYta29NlW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.480 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hjDUpFXZL1.data with fuzzerLogFile-0-hjDUpFXZL1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.480 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1BbusVgvvP.data with fuzzerLogFile-0-1BbusVgvvP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.480 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-M7bLtq2Zx5.data with fuzzerLogFile-0-M7bLtq2Zx5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.480 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ANf0C41nL8.data with fuzzerLogFile-0-ANf0C41nL8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.480 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0BtrR900P3.data with fuzzerLogFile-0-0BtrR900P3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.480 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RQxRtcSfLy.data with fuzzerLogFile-0-RQxRtcSfLy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.480 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2TYsHUDiiA.data with fuzzerLogFile-0-2TYsHUDiiA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.480 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BmdCMAkMkd.data with fuzzerLogFile-0-BmdCMAkMkd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.480 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.480 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.496 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.498 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.500 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.500 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.500 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.500 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.500 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.500 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.501 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.501 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_parser_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.503 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.503 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.503 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.503 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.503 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.503 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.504 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.504 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_loader_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.505 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.507 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.508 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.508 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.508 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.509 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.509 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.509 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.509 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.509 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.510 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.510 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.511 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.511 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.511 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.511 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.511 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.511 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.511 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.512 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.512 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.512 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_reformatter_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.512 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.512 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.512 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.512 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.512 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_emitter_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.512 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.513 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.513 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.514 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_scanner_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.514 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.514 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.514 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.514 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.515 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.515 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.515 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.516 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.519 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.519 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.519 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.519 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.520 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.520 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.520 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.520 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.520 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.520 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.521 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.521 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.521 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.521 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_dumper_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.556 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.558 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.559 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.559 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.559 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.718 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.719 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.719 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.719 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.719 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.735 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.736 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.736 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.736 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.737 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.752 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.753 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.753 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.753 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.754 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.823 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.825 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.825 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.825 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.826 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.846 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.848 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.848 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.848 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.848 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.849 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.850 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.850 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.850 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.851 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.888 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.890 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.890 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.890 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.891 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.895 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.897 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.898 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.898 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:17.898 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.298 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.299 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.299 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.299 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.299 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.346 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.348 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:208:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:209:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:210:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:212:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:213:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:214:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:215:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:216:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:217:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:218:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:219:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:220:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:221:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:222:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:224:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:225:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:227:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:228:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.483 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:229:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.483 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:230:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.484 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:231:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.484 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:233:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.484 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:234:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.484 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:236:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.484 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:237:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.484 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:239:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.484 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:240:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.484 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:241:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.484 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:242:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.484 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:244:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.484 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:245:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.484 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:246:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.484 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:247:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.484 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:248:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:250:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:251:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:252:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:253:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:255:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:256:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:257:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:259:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:261:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:263:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:264:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:265:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:267:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:269:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:270:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:271:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:273:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.488 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:274:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.490 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:275:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.490 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:276:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.490 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:277:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.490 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:279:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.490 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:280:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.490 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:281:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.490 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:283:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.490 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:285:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.490 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:287:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.490 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:289:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.490 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:291:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.491 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:292:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.491 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:293:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.491 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:295:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.491 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:297:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.491 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:298:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.508 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.508 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.528 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20240226/libyaml_emitter_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.558 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.718 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.719 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20240226/libyaml_scanner_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.754 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.904 INFO analysis - overlay_calltree_with_coverage: [+] found 58 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.908 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.908 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20240226/libyaml_parser_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:19.955 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.109 INFO analysis - overlay_calltree_with_coverage: [+] found 86 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.115 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20240226/libyaml_loader_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.167 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.321 INFO analysis - overlay_calltree_with_coverage: [+] found 96 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.329 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.329 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20240226/libyaml_reformatter_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.395 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.558 INFO analysis - overlay_calltree_with_coverage: [+] found 147 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.571 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.571 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20240226/libyaml_reformatter_alt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.639 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.800 INFO analysis - overlay_calltree_with_coverage: [+] found 220 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.819 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.819 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20240226/libyaml_dumper_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:20.897 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.060 INFO analysis - overlay_calltree_with_coverage: [+] found 168 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.087 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.087 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20240226/libyaml_deconstructor_alt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.087 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.385 INFO analysis - overlay_calltree_with_coverage: [+] found 168 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.416 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.416 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20240226/libyaml_deconstructor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.742 INFO analysis - overlay_calltree_with_coverage: [+] found 163 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M7bLtq2Zx5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2TYsHUDiiA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ANf0C41nL8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1BbusVgvvP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uFYta29NlW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BmdCMAkMkd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RQxRtcSfLy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hjDUpFXZL1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0BtrR900P3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.819 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.819 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.819 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.820 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.823 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.830 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.836 INFO html_report - create_all_function_table: Assembled a total of 200 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.836 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.863 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.863 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.871 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.872 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1001 -- : 1001 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.872 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.873 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:23.214 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:23.502 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_emitter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:23.504 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (870 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:23.583 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:23.583 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:23.744 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:23.744 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:23.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:23.821 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:23.825 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:23.825 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 409 -- : 409 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:23.825 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:23.826 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:24.263 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_scanner_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:24.264 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (355 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:24.364 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:24.365 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:24.491 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:24.491 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:24.566 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:24.566 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:24.570 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:24.571 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:24.571 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:24.572 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:24.982 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_parser_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:24.983 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (514 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:25.089 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:25.089 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:25.214 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:25.214 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:25.292 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:25.292 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:25.297 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:25.298 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 672 -- : 672 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:25.298 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:25.299 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:25.928 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_loader_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:25.929 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (584 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:26.051 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:26.051 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:26.187 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:26.188 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:26.262 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:26.262 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:26.269 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:26.270 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 917 -- : 917 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:26.271 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:26.272 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:27.056 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_reformatter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:27.057 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (794 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:27.202 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:27.202 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:27.359 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:27.359 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:27.435 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:27.435 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:27.443 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:27.444 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1070 -- : 1070 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:27.445 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:27.446 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:28.350 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_reformatter_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:28.351 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (919 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:28.622 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:28.622 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:28.837 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:28.837 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:28.913 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:28.913 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:28.921 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:28.922 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1166 -- : 1166 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:28.923 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:28.924 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:29.706 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_dumper_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:29.706 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1002 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:30.108 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:30.108 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:30.274 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:30.274 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:30.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:30.350 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:30.359 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:30.360 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1154 -- : 1154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:30.360 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:30.361 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.145 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_deconstructor_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.146 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1009 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.314 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.314 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.470 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.471 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.545 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.554 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.555 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1125 -- : 1125 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.555 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.556 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.526 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_deconstructor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.527 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (993 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.689 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.689 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.844 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.844 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.920 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.920 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.920 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.484 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.485 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.486 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.486 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.493 INFO html_report - create_all_function_table: Assembled a total of 200 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.497 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.520 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.520 INFO engine_input - analysis_func: Generating input for libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_stream_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_event_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_more_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.558 INFO engine_input - analysis_func: Generating input for libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.593 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_block_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_flow_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.595 INFO engine_input - analysis_func: Generating input for libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.632 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_block_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_flow_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.634 INFO engine_input - analysis_func: Generating input for libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.670 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.672 INFO engine_input - analysis_func: Generating input for libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.708 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.710 INFO engine_input - analysis_func: Generating input for libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.745 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_string_extend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_scan_tag_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_check_simple_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_parse_document_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_double_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_stream_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.747 INFO engine_input - analysis_func: Generating input for libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.785 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_stack_extend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.787 INFO engine_input - analysis_func: Generating input for libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.823 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_double_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_document_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.826 INFO engine_input - analysis_func: Generating input for libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.862 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_double_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_document_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.864 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.864 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.864 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.866 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.866 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.884 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.884 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.885 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.893 INFO sinks_analyser - analysis_func: ['libyaml_scanner_fuzzer.c', 'libyaml_reformatter_alt_fuzzer.c', 'libyaml_deconstructor_alt_fuzzer.c', 'libyaml_deconstructor_fuzzer.c', 'libyaml_reformatter_fuzzer.c', 'libyaml_loader_fuzzer.c', 'libyaml_parser_fuzzer.c', 'libyaml_dumper_fuzzer.c', 'libyaml_emitter_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.901 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.901 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.902 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.911 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.911 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.912 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.917 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.918 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.919 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.955 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.956 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.956 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.956 INFO annotated_cfg - analysis_func: Analysing: libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.961 INFO annotated_cfg - analysis_func: Analysing: libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.963 INFO annotated_cfg - analysis_func: Analysing: libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.966 INFO annotated_cfg - analysis_func: Analysing: libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.969 INFO annotated_cfg - analysis_func: Analysing: libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.974 INFO annotated_cfg - analysis_func: Analysing: libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.979 INFO annotated_cfg - analysis_func: Analysing: libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.985 INFO annotated_cfg - analysis_func: Analysing: libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.992 INFO annotated_cfg - analysis_func: Analysing: libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.052 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.052 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.052 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20240226/linux -- libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.053 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.063 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.075 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.085 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.096 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.103 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.112 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.118 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.126 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.135 INFO analysis - extract_namespace: Demangling: yaml_write_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.135 INFO analysis - extract_namespace: Demangled name: yaml_write_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.136 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.136 INFO analysis - extract_namespace: Demangling: copy_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.136 INFO analysis - extract_namespace: Demangled name: copy_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.136 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.136 INFO analysis - extract_namespace: Demangling: events_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.136 INFO analysis - extract_namespace: Demangled name: events_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.136 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.136 INFO analysis - extract_namespace: Demangling: yaml_document_append_mapping_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.136 INFO analysis - extract_namespace: Demangled name: yaml_document_append_mapping_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.136 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.136 INFO analysis - extract_namespace: Demangling: yaml_stack_extend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.136 INFO analysis - extract_namespace: Demangled name: yaml_stack_extend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.136 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - extract_namespace: Demangling: yaml_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - extract_namespace: Demangled name: yaml_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - extract_namespace: Demangling: yaml_document_append_sequence_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - extract_namespace: Demangled name: yaml_document_append_sequence_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - extract_namespace: Demangling: yaml_document_add_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - extract_namespace: Demangled name: yaml_document_add_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - extract_namespace: Demangling: yaml_check_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - extract_namespace: Demangled name: yaml_check_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - extract_namespace: Demangling: yaml_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - extract_namespace: Demangled name: yaml_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - extract_namespace: Demangling: yaml_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - extract_namespace: Demangled name: yaml_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - extract_namespace: Demangling: yaml_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - extract_namespace: Demangled name: yaml_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.137 INFO analysis - extract_namespace: Demangling: yaml_document_add_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - extract_namespace: Demangled name: yaml_document_add_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - extract_namespace: Demangling: yaml_document_add_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - extract_namespace: Demangled name: yaml_document_add_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - extract_namespace: Demangling: yaml_document_get_root_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - extract_namespace: Demangled name: yaml_document_get_root_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - extract_namespace: Demangling: yaml_document_get_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - extract_namespace: Demangled name: yaml_document_get_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - extract_namespace: Demangling: yaml_document_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - extract_namespace: Demangled name: yaml_document_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - extract_namespace: Demangling: yaml_document_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - extract_namespace: Demangled name: yaml_document_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - extract_namespace: Demangling: yaml_mapping_end_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - extract_namespace: Demangled name: yaml_mapping_end_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.138 INFO analysis - extract_namespace: Demangling: yaml_mapping_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - extract_namespace: Demangled name: yaml_mapping_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - extract_namespace: Demangling: yaml_sequence_end_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - extract_namespace: Demangled name: yaml_sequence_end_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - extract_namespace: Demangling: yaml_sequence_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - extract_namespace: Demangled name: yaml_sequence_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - extract_namespace: Demangling: yaml_scalar_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - extract_namespace: Demangled name: yaml_scalar_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - extract_namespace: Demangling: yaml_alias_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - extract_namespace: Demangled name: yaml_alias_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - extract_namespace: Demangling: yaml_document_end_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - extract_namespace: Demangled name: yaml_document_end_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - extract_namespace: Demangling: yaml_document_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - extract_namespace: Demangled name: yaml_document_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.139 INFO analysis - extract_namespace: Demangling: yaml_stream_end_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - extract_namespace: Demangled name: yaml_stream_end_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - extract_namespace: Demangling: yaml_stream_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - extract_namespace: Demangled name: yaml_stream_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - extract_namespace: Demangling: yaml_emitter_set_break Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - extract_namespace: Demangled name: yaml_emitter_set_break Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - extract_namespace: Demangling: yaml_emitter_set_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - extract_namespace: Demangled name: yaml_emitter_set_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - extract_namespace: Demangling: yaml_emitter_set_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - extract_namespace: Demangled name: yaml_emitter_set_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - extract_namespace: Demangling: yaml_emitter_set_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - extract_namespace: Demangled name: yaml_emitter_set_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - extract_namespace: Demangling: yaml_emitter_set_canonical Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - extract_namespace: Demangled name: yaml_emitter_set_canonical Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - extract_namespace: Demangling: yaml_emitter_set_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.140 INFO analysis - extract_namespace: Demangled name: yaml_emitter_set_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - extract_namespace: Demangling: yaml_emitter_set_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - extract_namespace: Demangled name: yaml_emitter_set_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - extract_namespace: Demangling: yaml_file_write_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - extract_namespace: Demangled name: yaml_file_write_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - extract_namespace: Demangling: yaml_emitter_set_output_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - extract_namespace: Demangled name: yaml_emitter_set_output_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - extract_namespace: Demangling: yaml_string_write_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - extract_namespace: Demangled name: yaml_string_write_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - extract_namespace: Demangling: yaml_emitter_set_output_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - extract_namespace: Demangled name: yaml_emitter_set_output_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - extract_namespace: Demangling: yaml_event_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - extract_namespace: Demangled name: yaml_event_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - extract_namespace: Demangling: yaml_emitter_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - extract_namespace: Demangled name: yaml_emitter_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.141 INFO analysis - extract_namespace: Demangling: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - extract_namespace: Demangled name: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - extract_namespace: Demangling: yaml_parser_set_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - extract_namespace: Demangled name: yaml_parser_set_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - extract_namespace: Demangling: yaml_parser_set_input Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - extract_namespace: Demangled name: yaml_parser_set_input Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - extract_namespace: Demangling: yaml_file_read_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - extract_namespace: Demangled name: yaml_file_read_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - extract_namespace: Demangling: yaml_parser_set_input_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - extract_namespace: Demangled name: yaml_parser_set_input_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - extract_namespace: Demangling: yaml_string_read_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - extract_namespace: Demangled name: yaml_string_read_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - extract_namespace: Demangling: yaml_parser_set_input_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - extract_namespace: Demangled name: yaml_parser_set_input_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - extract_namespace: Demangling: yaml_token_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.142 INFO analysis - extract_namespace: Demangled name: yaml_token_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - extract_namespace: Demangling: yaml_parser_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - extract_namespace: Demangled name: yaml_parser_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - extract_namespace: Demangling: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - extract_namespace: Demangled name: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - extract_namespace: Demangling: yaml_queue_extend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - extract_namespace: Demangled name: yaml_queue_extend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - extract_namespace: Demangling: yaml_string_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - extract_namespace: Demangled name: yaml_string_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - extract_namespace: Demangling: yaml_string_extend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - extract_namespace: Demangled name: yaml_string_extend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - extract_namespace: Demangling: yaml_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - extract_namespace: Demangled name: yaml_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - extract_namespace: Demangling: yaml_get_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.143 INFO analysis - extract_namespace: Demangled name: yaml_get_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - extract_namespace: Demangling: yaml_parser_set_parser_error_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - extract_namespace: Demangled name: yaml_parser_set_parser_error_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - extract_namespace: Demangling: yaml_parser_process_empty_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - extract_namespace: Demangled name: yaml_parser_process_empty_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - extract_namespace: Demangling: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - extract_namespace: Demangled name: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - extract_namespace: Demangling: yaml_parser_set_parser_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - extract_namespace: Demangled name: yaml_parser_set_parser_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - extract_namespace: Demangling: yaml_parser_process_directives Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - extract_namespace: Demangled name: yaml_parser_process_directives Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - extract_namespace: Demangling: yaml_parser_parse_flow_mapping_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - extract_namespace: Demangled name: yaml_parser_parse_flow_mapping_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - extract_namespace: Demangling: yaml_parser_parse_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - extract_namespace: Demangled name: yaml_parser_parse_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.145 INFO analysis - extract_namespace: Demangling: yaml_parser_parse_flow_mapping_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.145 INFO analysis - extract_namespace: Demangled name: yaml_parser_parse_flow_mapping_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.145 INFO analysis - extract_namespace: Demangling: yaml_parser_parse_flow_sequence_entry_mapping_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.145 INFO analysis - extract_namespace: Demangled name: yaml_parser_parse_flow_sequence_entry_mapping_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.145 INFO analysis - extract_namespace: Demangling: yaml_parser_parse_flow_sequence_entry_mapping_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.145 INFO analysis - extract_namespace: Demangled name: yaml_parser_parse_flow_sequence_entry_mapping_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.145 INFO analysis - extract_namespace: Demangling: yaml_parser_parse_flow_sequence_entry_mapping_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.145 INFO analysis - extract_namespace: Demangled name: yaml_parser_parse_flow_sequence_entry_mapping_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.145 INFO analysis - extract_namespace: Demangling: yaml_parser_parse_flow_sequence_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.145 INFO analysis - extract_namespace: Demangled name: yaml_parser_parse_flow_sequence_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - extract_namespace: Demangling: yaml_parser_parse_block_mapping_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - extract_namespace: Demangled name: yaml_parser_parse_block_mapping_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - extract_namespace: Demangling: yaml_parser_parse_block_mapping_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - extract_namespace: Demangled name: yaml_parser_parse_block_mapping_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - extract_namespace: Demangling: yaml_parser_parse_indentless_sequence_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - extract_namespace: Demangled name: yaml_parser_parse_indentless_sequence_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - extract_namespace: Demangling: yaml_parser_parse_block_sequence_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - extract_namespace: Demangled name: yaml_parser_parse_block_sequence_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - extract_namespace: Demangling: yaml_parser_parse_document_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - extract_namespace: Demangled name: yaml_parser_parse_document_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - extract_namespace: Demangling: yaml_parser_parse_document_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - extract_namespace: Demangled name: yaml_parser_parse_document_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - extract_namespace: Demangling: yaml_parser_parse_document_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - extract_namespace: Demangled name: yaml_parser_parse_document_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - extract_namespace: Demangling: yaml_parser_parse_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - extract_namespace: Demangled name: yaml_parser_parse_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - extract_namespace: Demangling: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - extract_namespace: Demangled name: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - extract_namespace: Demangling: yaml_parser_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - extract_namespace: Demangled name: yaml_parser_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - extract_namespace: Demangling: yaml_emitter_analyze_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - extract_namespace: Demangled name: yaml_emitter_analyze_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - extract_namespace: Demangling: yaml_emitter_analyze_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - extract_namespace: Demangled name: yaml_emitter_analyze_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - extract_namespace: Demangling: yaml_emitter_set_emitter_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - extract_namespace: Demangled name: yaml_emitter_set_emitter_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - extract_namespace: Demangling: yaml_emitter_analyze_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - extract_namespace: Demangled name: yaml_emitter_analyze_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - extract_namespace: Demangling: yaml_emitter_check_simple_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - extract_namespace: Demangled name: yaml_emitter_check_simple_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - extract_namespace: Demangling: yaml_emitter_check_empty_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - extract_namespace: Demangled name: yaml_emitter_check_empty_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - extract_namespace: Demangling: yaml_emitter_check_empty_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - extract_namespace: Demangled name: yaml_emitter_check_empty_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - extract_namespace: Demangling: yaml_emitter_write_block_scalar_hints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - extract_namespace: Demangled name: yaml_emitter_write_block_scalar_hints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - extract_namespace: Demangling: yaml_emitter_write_indicator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - extract_namespace: Demangled name: yaml_emitter_write_indicator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - extract_namespace: Demangling: yaml_emitter_write_folded_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - extract_namespace: Demangled name: yaml_emitter_write_folded_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - extract_namespace: Demangling: yaml_emitter_write_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.148 INFO analysis - extract_namespace: Demangled name: yaml_emitter_write_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - extract_namespace: Demangling: yaml_emitter_write_literal_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - extract_namespace: Demangled name: yaml_emitter_write_literal_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - extract_namespace: Demangling: yaml_emitter_write_double_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - extract_namespace: Demangled name: yaml_emitter_write_double_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - extract_namespace: Demangling: yaml_emitter_write_single_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - extract_namespace: Demangled name: yaml_emitter_write_single_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - extract_namespace: Demangling: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - extract_namespace: Demangled name: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - extract_namespace: Demangling: yaml_emitter_process_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - extract_namespace: Demangled name: yaml_emitter_process_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - extract_namespace: Demangling: yaml_emitter_increase_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - extract_namespace: Demangled name: yaml_emitter_increase_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - extract_namespace: Demangling: yaml_emitter_process_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - extract_namespace: Demangled name: yaml_emitter_process_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - extract_namespace: Demangling: yaml_emitter_write_tag_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - extract_namespace: Demangled name: yaml_emitter_write_tag_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - extract_namespace: Demangling: yaml_emitter_write_tag_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - extract_namespace: Demangled name: yaml_emitter_write_tag_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - extract_namespace: Demangling: yaml_emitter_select_scalar_style Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - extract_namespace: Demangled name: yaml_emitter_select_scalar_style Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - extract_namespace: Demangling: yaml_emitter_write_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - extract_namespace: Demangled name: yaml_emitter_write_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - extract_namespace: Demangling: yaml_emitter_process_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - extract_namespace: Demangled name: yaml_emitter_process_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - extract_namespace: Demangling: yaml_emitter_emit_mapping_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - extract_namespace: Demangled name: yaml_emitter_emit_mapping_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - extract_namespace: Demangling: yaml_emitter_emit_sequence_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - extract_namespace: Demangled name: yaml_emitter_emit_sequence_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - extract_namespace: Demangling: yaml_emitter_emit_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - extract_namespace: Demangled name: yaml_emitter_emit_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - extract_namespace: Demangling: yaml_emitter_emit_alias Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - extract_namespace: Demangled name: yaml_emitter_emit_alias Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - extract_namespace: Demangling: yaml_emitter_emit_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - extract_namespace: Demangled name: yaml_emitter_emit_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - extract_namespace: Demangling: yaml_emitter_check_empty_document Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - extract_namespace: Demangled name: yaml_emitter_check_empty_document Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - extract_namespace: Demangling: yaml_emitter_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - extract_namespace: Demangled name: yaml_emitter_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.151 INFO analysis - extract_namespace: Demangling: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - extract_namespace: Demangled name: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - extract_namespace: Demangling: yaml_emitter_analyze_version_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - extract_namespace: Demangled name: yaml_emitter_analyze_version_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - extract_namespace: Demangling: yaml_emitter_write_bom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - extract_namespace: Demangled name: yaml_emitter_write_bom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - extract_namespace: Demangling: yaml_emitter_emit_block_mapping_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - extract_namespace: Demangled name: yaml_emitter_emit_block_mapping_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - extract_namespace: Demangling: yaml_emitter_emit_block_mapping_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - extract_namespace: Demangled name: yaml_emitter_emit_block_mapping_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - extract_namespace: Demangling: yaml_emitter_emit_block_sequence_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - extract_namespace: Demangled name: yaml_emitter_emit_block_sequence_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - extract_namespace: Demangling: yaml_emitter_emit_flow_mapping_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - extract_namespace: Demangled name: yaml_emitter_emit_flow_mapping_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.152 INFO analysis - extract_namespace: Demangling: yaml_emitter_emit_flow_mapping_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - extract_namespace: Demangled name: yaml_emitter_emit_flow_mapping_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - extract_namespace: Demangling: yaml_emitter_emit_flow_sequence_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - extract_namespace: Demangled name: yaml_emitter_emit_flow_sequence_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - extract_namespace: Demangling: yaml_emitter_emit_document_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - extract_namespace: Demangled name: yaml_emitter_emit_document_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - extract_namespace: Demangling: yaml_emitter_emit_document_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - extract_namespace: Demangled name: yaml_emitter_emit_document_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - extract_namespace: Demangling: yaml_emitter_emit_document_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - extract_namespace: Demangled name: yaml_emitter_emit_document_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - extract_namespace: Demangling: yaml_emitter_emit_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - extract_namespace: Demangled name: yaml_emitter_emit_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - extract_namespace: Demangling: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - extract_namespace: Demangled name: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - extract_namespace: Demangling: yaml_emitter_analyze_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - extract_namespace: Demangled name: yaml_emitter_analyze_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - extract_namespace: Demangling: yaml_emitter_need_more_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - extract_namespace: Demangled name: yaml_emitter_need_more_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - extract_namespace: Demangling: yaml_emitter_emit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - extract_namespace: Demangled name: yaml_emitter_emit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - extract_namespace: Demangling: yaml_parser_scan_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - extract_namespace: Demangled name: yaml_parser_scan_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - extract_namespace: Demangling: yaml_parser_set_scanner_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - extract_namespace: Demangled name: yaml_parser_set_scanner_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - extract_namespace: Demangling: yaml_parser_scan_flow_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - extract_namespace: Demangled name: yaml_parser_scan_flow_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - extract_namespace: Demangling: yaml_parser_scan_block_scalar_breaks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.154 INFO analysis - extract_namespace: Demangled name: yaml_parser_scan_block_scalar_breaks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - extract_namespace: Demangling: yaml_parser_scan_block_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - extract_namespace: Demangled name: yaml_parser_scan_block_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - extract_namespace: Demangling: yaml_parser_scan_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - extract_namespace: Demangled name: yaml_parser_scan_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - extract_namespace: Demangling: yaml_parser_scan_tag_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - extract_namespace: Demangled name: yaml_parser_scan_tag_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - extract_namespace: Demangling: yaml_parser_scan_tag_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - extract_namespace: Demangled name: yaml_parser_scan_tag_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - extract_namespace: Demangling: yaml_parser_scan_uri_escapes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - extract_namespace: Demangled name: yaml_parser_scan_uri_escapes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - extract_namespace: Demangling: yaml_parser_scan_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - extract_namespace: Demangled name: yaml_parser_scan_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - extract_namespace: Demangling: yaml_parser_roll_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - extract_namespace: Demangled name: yaml_parser_roll_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - extract_namespace: Demangling: yaml_parser_decrease_flow_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - extract_namespace: Demangled name: yaml_parser_decrease_flow_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - extract_namespace: Demangling: yaml_parser_increase_flow_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - extract_namespace: Demangled name: yaml_parser_increase_flow_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - extract_namespace: Demangling: yaml_parser_save_simple_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - extract_namespace: Demangled name: yaml_parser_save_simple_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - extract_namespace: Demangling: yaml_parser_remove_simple_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - extract_namespace: Demangled name: yaml_parser_remove_simple_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - extract_namespace: Demangling: yaml_parser_scan_version_directive_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - extract_namespace: Demangled name: yaml_parser_scan_version_directive_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - extract_namespace: Demangling: yaml_parser_scan_tag_directive_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - extract_namespace: Demangled name: yaml_parser_scan_tag_directive_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - extract_namespace: Demangling: yaml_parser_scan_version_directive_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - extract_namespace: Demangled name: yaml_parser_scan_version_directive_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - extract_namespace: Demangling: yaml_parser_scan_directive_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - extract_namespace: Demangled name: yaml_parser_scan_directive_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - extract_namespace: Demangling: yaml_parser_scan_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - extract_namespace: Demangled name: yaml_parser_scan_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_flow_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_flow_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_block_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_block_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.157 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_block_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_block_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_flow_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_flow_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_flow_collection_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_flow_collection_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_flow_collection_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_flow_collection_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_document_indicator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_document_indicator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - extract_namespace: Demangling: yaml_parser_unroll_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - extract_namespace: Demangled name: yaml_parser_unroll_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_stream_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_stream_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - extract_namespace: Demangling: yaml_parser_scan_to_next_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - extract_namespace: Demangled name: yaml_parser_scan_to_next_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.159 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.160 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.160 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_next_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.160 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_next_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.160 INFO analysis - extract_namespace: Demangling: yaml_parser_stale_simple_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.160 INFO analysis - extract_namespace: Demangled name: yaml_parser_stale_simple_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.160 INFO analysis - extract_namespace: Demangling: yaml_parser_fetch_more_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.160 INFO analysis - extract_namespace: Demangled name: yaml_parser_fetch_more_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.160 INFO analysis - extract_namespace: Demangling: yaml_parser_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.160 INFO analysis - extract_namespace: Demangled name: yaml_parser_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - extract_namespace: Demangling: yaml_emitter_set_writer_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - extract_namespace: Demangled name: yaml_emitter_set_writer_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - extract_namespace: Demangling: yaml_emitter_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - extract_namespace: Demangled name: yaml_emitter_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - extract_namespace: Demangling: yaml_parser_set_reader_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - extract_namespace: Demangled name: yaml_parser_set_reader_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - extract_namespace: Demangling: yaml_parser_update_raw_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - extract_namespace: Demangled name: yaml_parser_update_raw_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - extract_namespace: Demangling: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - extract_namespace: Demangled name: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - extract_namespace: Demangling: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - extract_namespace: Demangled name: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.161 INFO analysis - extract_namespace: Demangling: yaml_parser_set_composer_error_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - extract_namespace: Demangled name: yaml_parser_set_composer_error_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - extract_namespace: Demangling: yaml_parser_register_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - extract_namespace: Demangled name: yaml_parser_register_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - extract_namespace: Demangling: yaml_parser_set_composer_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - extract_namespace: Demangled name: yaml_parser_set_composer_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - extract_namespace: Demangling: yaml_parser_load_node_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - extract_namespace: Demangled name: yaml_parser_load_node_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - extract_namespace: Demangling: yaml_parser_load_mapping_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - extract_namespace: Demangled name: yaml_parser_load_mapping_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - extract_namespace: Demangling: yaml_parser_load_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - extract_namespace: Demangled name: yaml_parser_load_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.162 INFO analysis - extract_namespace: Demangling: yaml_parser_load_sequence_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - extract_namespace: Demangled name: yaml_parser_load_sequence_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - extract_namespace: Demangling: yaml_parser_load_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - extract_namespace: Demangled name: yaml_parser_load_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - extract_namespace: Demangling: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - extract_namespace: Demangled name: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - extract_namespace: Demangling: yaml_parser_load_alias Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - extract_namespace: Demangled name: yaml_parser_load_alias Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - extract_namespace: Demangling: yaml_parser_load_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - extract_namespace: Demangled name: yaml_parser_load_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - extract_namespace: Demangling: yaml_parser_delete_aliases Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - extract_namespace: Demangled name: yaml_parser_delete_aliases Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - extract_namespace: Demangling: yaml_parser_load_document Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.163 INFO analysis - extract_namespace: Demangled name: yaml_parser_load_document Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - extract_namespace: Demangling: yaml_parser_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - extract_namespace: Demangled name: yaml_parser_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - extract_namespace: Demangling: yaml_emitter_dump_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - extract_namespace: Demangled name: yaml_emitter_dump_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - extract_namespace: Demangling: yaml_emitter_dump_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - extract_namespace: Demangled name: yaml_emitter_dump_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - extract_namespace: Demangling: yaml_emitter_generate_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - extract_namespace: Demangled name: yaml_emitter_generate_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - extract_namespace: Demangling: yaml_emitter_dump_alias Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - extract_namespace: Demangled name: yaml_emitter_dump_alias Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - extract_namespace: Demangling: yaml_emitter_dump_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - extract_namespace: Demangled name: yaml_emitter_dump_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - extract_namespace: Demangling: yaml_emitter_dump_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - extract_namespace: Demangled name: yaml_emitter_dump_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - extract_namespace: Demangling: yaml_emitter_anchor_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - extract_namespace: Demangled name: yaml_emitter_anchor_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - extract_namespace: Demangling: yaml_emitter_delete_document_and_anchors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - extract_namespace: Demangled name: yaml_emitter_delete_document_and_anchors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - extract_namespace: Demangling: yaml_emitter_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - extract_namespace: Demangled name: yaml_emitter_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - extract_namespace: Demangling: yaml_emitter_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - extract_namespace: Demangled name: yaml_emitter_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - extract_namespace: Demangling: yaml_emitter_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - extract_namespace: Demangled name: yaml_emitter_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.166 INFO analysis - extract_namespace: Demangling: copy_document Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.166 INFO analysis - extract_namespace: Demangled name: copy_document Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.166 INFO analysis - extract_namespace: Demangling: documents_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.166 INFO analysis - extract_namespace: Demangled name: documents_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.166 INFO analysis - extract_namespace: Demangling: nodes_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.166 INFO analysis - extract_namespace: Demangled name: nodes_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.680 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:36.680 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/107 files][ 0.0 B/ 60.0 MiB] 0% Done / [0/107 files][ 0.0 B/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_alt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/107 files][ 0.0 B/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BmdCMAkMkd.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/107 files][ 0.0 B/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hjDUpFXZL1.data [Content-Type=application/octet-stream]... Step #8: / [0/107 files][ 0.0 B/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [0/107 files][ 0.0 B/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/107 files][ 0.0 B/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ANf0C41nL8.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1BbusVgvvP.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/107 files][ 0.0 B/ 60.0 MiB] 0% Done / [0/107 files][ 0.0 B/ 60.0 MiB] 0% Done / [0/107 files][ 0.0 B/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_alt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/107 files][ 2.8 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M7bLtq2Zx5.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/107 files][ 3.4 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/107 files][442.6 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_parser_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/107 files][442.6 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/107 files][442.6 KiB/ 60.0 MiB] 0% Done / [1/107 files][ 4.7 MiB/ 60.0 MiB] 7% Done / [2/107 files][ 6.0 MiB/ 60.0 MiB] 10% Done / [3/107 files][ 6.0 MiB/ 60.0 MiB] 10% Done / [4/107 files][ 7.3 MiB/ 60.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [4/107 files][ 7.6 MiB/ 60.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_loader_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [4/107 files][ 7.6 MiB/ 60.0 MiB] 12% Done / [5/107 files][ 7.6 MiB/ 60.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2TYsHUDiiA.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/107 files][ 7.6 MiB/ 60.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1BbusVgvvP.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/107 files][ 7.6 MiB/ 60.0 MiB] 12% Done / [6/107 files][ 7.6 MiB/ 60.0 MiB] 12% Done / [7/107 files][ 8.9 MiB/ 60.0 MiB] 14% Done / [8/107 files][ 8.9 MiB/ 60.0 MiB] 14% Done / [9/107 files][ 8.9 MiB/ 60.0 MiB] 14% Done / [10/107 files][ 8.9 MiB/ 60.0 MiB] 14% Done / [11/107 files][ 8.9 MiB/ 60.0 MiB] 14% Done / [12/107 files][ 8.9 MiB/ 60.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0BtrR900P3.data.yaml [Content-Type=application/octet-stream]... Step #8: / [12/107 files][ 8.9 MiB/ 60.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [12/107 files][ 8.9 MiB/ 60.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [12/107 files][ 8.9 MiB/ 60.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uFYta29NlW.data [Content-Type=application/octet-stream]... Step #8: / [12/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_alt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [12/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done / [13/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done / [14/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done / [15/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [15/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RQxRtcSfLy.data.yaml [Content-Type=application/octet-stream]... Step #8: / [15/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [15/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [15/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [15/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: / [15/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ANf0C41nL8.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [15/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M7bLtq2Zx5.data [Content-Type=application/octet-stream]... Step #8: / [15/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done / [15/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M7bLtq2Zx5.data.yaml [Content-Type=application/octet-stream]... Step #8: / [15/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done / [15/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [15/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_parser_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [15/107 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [15/107 files][ 9.5 MiB/ 60.0 MiB] 15% Done / [16/107 files][ 10.8 MiB/ 60.0 MiB] 17% Done / [17/107 files][ 11.9 MiB/ 60.0 MiB] 19% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/107 files][ 13.0 MiB/ 60.0 MiB] 21% Done - [18/107 files][ 13.0 MiB/ 60.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0BtrR900P3.data [Content-Type=application/octet-stream]... Step #8: - [18/107 files][ 14.1 MiB/ 60.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1BbusVgvvP.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/107 files][ 14.6 MiB/ 60.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uFYta29NlW.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/107 files][ 18.8 MiB/ 60.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/107 files][ 18.8 MiB/ 60.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2TYsHUDiiA.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/107 files][ 22.2 MiB/ 60.0 MiB] 36% Done - [19/107 files][ 22.2 MiB/ 60.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_emitter_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [19/107 files][ 22.2 MiB/ 60.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: - [19/107 files][ 22.2 MiB/ 60.0 MiB] 36% Done - [19/107 files][ 22.2 MiB/ 60.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_reformatter_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [19/107 files][ 22.2 MiB/ 60.0 MiB] 36% Done - [20/107 files][ 22.2 MiB/ 60.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/107 files][ 22.2 MiB/ 60.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BmdCMAkMkd.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/107 files][ 22.2 MiB/ 60.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BmdCMAkMkd.data [Content-Type=application/octet-stream]... Step #8: - [20/107 files][ 22.7 MiB/ 60.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_scanner_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [20/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [20/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [20/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_loader_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [20/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [20/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_dumper_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [21/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [21/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RQxRtcSfLy.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2TYsHUDiiA.data [Content-Type=application/octet-stream]... Step #8: - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hjDUpFXZL1.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_emitter_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hjDUpFXZL1.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RQxRtcSfLy.data [Content-Type=application/octet-stream]... Step #8: - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/writer.c [Content-Type=text/x-csrc]... Step #8: - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ANf0C41nL8.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_alt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uFYta29NlW.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_scanner_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_dumper_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0BtrR900P3.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yaml_write_handler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_emitter_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [22/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [23/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [23/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_deconstructor_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [23/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_loader_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/include/yaml.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_reformatter_alt_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_parser_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [23/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [23/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [23/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [23/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [23/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_scanner_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [23/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_deconstructor_alt_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [24/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [25/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [25/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [26/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done - [27/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: - [28/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [28/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [28/107 files][ 23.4 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/dumper.c [Content-Type=text/x-csrc]... Step #8: - [28/107 files][ 23.6 MiB/ 60.0 MiB] 39% Done - [28/107 files][ 23.6 MiB/ 60.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/scanner.c [Content-Type=text/x-csrc]... Step #8: - [29/107 files][ 23.6 MiB/ 60.0 MiB] 39% Done - [29/107 files][ 23.6 MiB/ 60.0 MiB] 39% Done - [29/107 files][ 23.6 MiB/ 60.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [29/107 files][ 23.6 MiB/ 60.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_dumper_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/yaml_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/loader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/emitter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/reader.c [Content-Type=text/x-csrc]... Step #8: - [29/107 files][ 23.6 MiB/ 60.0 MiB] 39% Done - [29/107 files][ 23.6 MiB/ 60.0 MiB] 39% Done - [29/107 files][ 23.6 MiB/ 60.0 MiB] 39% Done - [29/107 files][ 23.6 MiB/ 60.0 MiB] 39% Done - [29/107 files][ 23.6 MiB/ 60.0 MiB] 39% Done - [29/107 files][ 23.6 MiB/ 60.0 MiB] 39% Done - [29/107 files][ 23.6 MiB/ 60.0 MiB] 39% Done - [30/107 files][ 23.6 MiB/ 60.0 MiB] 39% Done - [31/107 files][ 29.6 MiB/ 60.0 MiB] 49% Done - [32/107 files][ 34.7 MiB/ 60.0 MiB] 57% Done - [33/107 files][ 34.7 MiB/ 60.0 MiB] 57% Done - [34/107 files][ 34.7 MiB/ 60.0 MiB] 57% Done - [35/107 files][ 35.0 MiB/ 60.0 MiB] 58% Done - [36/107 files][ 35.0 MiB/ 60.0 MiB] 58% Done - [37/107 files][ 35.0 MiB/ 60.0 MiB] 58% Done - [38/107 files][ 35.0 MiB/ 60.0 MiB] 58% Done - [39/107 files][ 35.0 MiB/ 60.0 MiB] 58% Done - [40/107 files][ 35.0 MiB/ 60.0 MiB] 58% Done - [41/107 files][ 35.1 MiB/ 60.0 MiB] 58% Done - [42/107 files][ 35.3 MiB/ 60.0 MiB] 58% Done - [43/107 files][ 35.3 MiB/ 60.0 MiB] 58% Done - [44/107 files][ 35.3 MiB/ 60.0 MiB] 58% Done \ \ [45/107 files][ 35.3 MiB/ 60.0 MiB] 58% Done \ [46/107 files][ 35.4 MiB/ 60.0 MiB] 58% Done \ [47/107 files][ 35.4 MiB/ 60.0 MiB] 59% Done \ [48/107 files][ 35.4 MiB/ 60.0 MiB] 59% Done \ [49/107 files][ 35.9 MiB/ 60.0 MiB] 59% Done \ [50/107 files][ 38.3 MiB/ 60.0 MiB] 63% Done \ [51/107 files][ 38.3 MiB/ 60.0 MiB] 63% Done \ [52/107 files][ 38.3 MiB/ 60.0 MiB] 63% Done \ [53/107 files][ 38.3 MiB/ 60.0 MiB] 63% Done \ [54/107 files][ 38.3 MiB/ 60.0 MiB] 63% Done \ [55/107 files][ 38.3 MiB/ 60.0 MiB] 63% Done \ [56/107 files][ 38.3 MiB/ 60.0 MiB] 63% Done \ [57/107 files][ 38.3 MiB/ 60.0 MiB] 63% Done \ [58/107 files][ 38.3 MiB/ 60.0 MiB] 63% Done \ [59/107 files][ 38.3 MiB/ 60.0 MiB] 63% Done \ [60/107 files][ 38.3 MiB/ 60.0 MiB] 63% Done \ [61/107 files][ 38.3 MiB/ 60.0 MiB] 63% Done \ [62/107 files][ 38.6 MiB/ 60.0 MiB] 64% Done \ [63/107 files][ 38.6 MiB/ 60.0 MiB] 64% Done \ [64/107 files][ 39.5 MiB/ 60.0 MiB] 65% Done \ [65/107 files][ 40.7 MiB/ 60.0 MiB] 67% Done \ [66/107 files][ 40.9 MiB/ 60.0 MiB] 68% Done \ [67/107 files][ 40.9 MiB/ 60.0 MiB] 68% Done \ [68/107 files][ 40.9 MiB/ 60.0 MiB] 68% Done \ [69/107 files][ 40.9 MiB/ 60.0 MiB] 68% Done \ [70/107 files][ 40.9 MiB/ 60.0 MiB] 68% Done \ [71/107 files][ 44.2 MiB/ 60.0 MiB] 73% Done \ [72/107 files][ 44.2 MiB/ 60.0 MiB] 73% Done \ [73/107 files][ 44.2 MiB/ 60.0 MiB] 73% Done \ [74/107 files][ 44.2 MiB/ 60.0 MiB] 73% Done \ [75/107 files][ 44.2 MiB/ 60.0 MiB] 73% Done \ [76/107 files][ 45.0 MiB/ 60.0 MiB] 75% Done \ [77/107 files][ 45.5 MiB/ 60.0 MiB] 75% Done \ [78/107 files][ 45.5 MiB/ 60.0 MiB] 75% Done \ [79/107 files][ 45.5 MiB/ 60.0 MiB] 75% Done \ [80/107 files][ 45.5 MiB/ 60.0 MiB] 75% Done \ [81/107 files][ 48.7 MiB/ 60.0 MiB] 81% Done \ [82/107 files][ 48.8 MiB/ 60.0 MiB] 81% Done \ [83/107 files][ 48.8 MiB/ 60.0 MiB] 81% Done | | [84/107 files][ 50.4 MiB/ 60.0 MiB] 83% Done | [85/107 files][ 50.4 MiB/ 60.0 MiB] 83% Done | [86/107 files][ 51.7 MiB/ 60.0 MiB] 86% Done | [87/107 files][ 51.9 MiB/ 60.0 MiB] 86% Done | [88/107 files][ 52.4 MiB/ 60.0 MiB] 87% Done | [89/107 files][ 55.3 MiB/ 60.0 MiB] 92% Done | [90/107 files][ 55.7 MiB/ 60.0 MiB] 92% Done | [91/107 files][ 56.8 MiB/ 60.0 MiB] 94% Done | [92/107 files][ 56.8 MiB/ 60.0 MiB] 94% Done | [93/107 files][ 56.9 MiB/ 60.0 MiB] 94% Done | [94/107 files][ 57.0 MiB/ 60.0 MiB] 94% Done | [95/107 files][ 57.0 MiB/ 60.0 MiB] 94% Done | [96/107 files][ 60.0 MiB/ 60.0 MiB] 99% Done | [97/107 files][ 60.0 MiB/ 60.0 MiB] 99% Done | [98/107 files][ 60.0 MiB/ 60.0 MiB] 99% Done | [99/107 files][ 60.0 MiB/ 60.0 MiB] 99% Done | [100/107 files][ 60.0 MiB/ 60.0 MiB] 99% Done | [101/107 files][ 60.0 MiB/ 60.0 MiB] 99% Done | [102/107 files][ 60.0 MiB/ 60.0 MiB] 99% Done | [103/107 files][ 60.0 MiB/ 60.0 MiB] 99% Done | [104/107 files][ 60.0 MiB/ 60.0 MiB] 99% Done | [105/107 files][ 60.0 MiB/ 60.0 MiB] 99% Done | [106/107 files][ 60.0 MiB/ 60.0 MiB] 99% Done | [107/107 files][ 60.0 MiB/ 60.0 MiB] 100% Done Step #8: Operation completed over 107 objects/60.0 MiB. Finished Step #8 PUSH DONE