starting build "90192243-9371-452c-b443-611383c8db7f" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 0d80090e4d10: Waiting Step #0: 40df21b34b6e: Waiting Step #0: d77fafe1f614: Waiting Step #0: 31dcf48b8b3c: Waiting Step #0: 170e46022092: Waiting Step #0: 1f9826e811f7: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 8155837b9b6e: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: 6da9817935dd: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 11beb6e5e983: Waiting Step #0: b981ea28643a: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 8155837b9b6e: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 1f9826e811f7: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: b549f31133a9: Pull complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240212/xml_parse_fuzzer_ISO-8859-1.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240212/xml_parse_fuzzer_US-ASCII.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240212/xml_parse_fuzzer_UTF-16.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240212/xml_parse_fuzzer_UTF-16BE.covreport... Step #1: Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240212/xml_parse_fuzzer_UTF-16LE.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.6 MiB] 0% Done / [0/12 files][ 0.0 B/ 23.6 MiB] 0% Done / [1/12 files][ 2.0 MiB/ 23.6 MiB] 8% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240212/xml_parse_fuzzer_UTF-8.covreport... Step #1: / [1/12 files][ 2.0 MiB/ 23.6 MiB] 8% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240212/xml_parsebuffer_fuzzer_ISO-8859-1.covreport... Step #1: / [1/12 files][ 2.0 MiB/ 23.6 MiB] 8% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240212/xml_parsebuffer_fuzzer_US-ASCII.covreport... Step #1: / [1/12 files][ 2.0 MiB/ 23.6 MiB] 8% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240212/xml_parsebuffer_fuzzer_UTF-16.covreport... Step #1: / [1/12 files][ 2.0 MiB/ 23.6 MiB] 8% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240212/xml_parsebuffer_fuzzer_UTF-16BE.covreport... Step #1: / [1/12 files][ 2.0 MiB/ 23.6 MiB] 8% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240212/xml_parsebuffer_fuzzer_UTF-16LE.covreport... Step #1: / [1/12 files][ 3.2 MiB/ 23.6 MiB] 13% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240212/xml_parsebuffer_fuzzer_UTF-8.covreport... Step #1: / [1/12 files][ 3.9 MiB/ 23.6 MiB] 16% Done / [2/12 files][ 4.2 MiB/ 23.6 MiB] 17% Done / [3/12 files][ 8.5 MiB/ 23.6 MiB] 35% Done / [4/12 files][ 9.4 MiB/ 23.6 MiB] 39% Done / [5/12 files][ 9.9 MiB/ 23.6 MiB] 41% Done / [6/12 files][ 11.8 MiB/ 23.6 MiB] 50% Done / [7/12 files][ 15.6 MiB/ 23.6 MiB] 65% Done / [8/12 files][ 17.3 MiB/ 23.6 MiB] 73% Done / [9/12 files][ 20.0 MiB/ 23.6 MiB] 84% Done / [10/12 files][ 23.0 MiB/ 23.6 MiB] 97% Done / [11/12 files][ 23.6 MiB/ 23.6 MiB] 99% Done / [12/12 files][ 23.6 MiB/ 23.6 MiB] 100% Done Step #1: Operation completed over 12 objects/23.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 24204 Step #2: -rw-r--r-- 1 root root 2050323 Feb 12 10:08 xml_parse_fuzzer_ISO-8859-1.covreport Step #2: -rw-r--r-- 1 root root 2050101 Feb 12 10:08 xml_parse_fuzzer_US-ASCII.covreport Step #2: -rw-r--r-- 1 root root 2084115 Feb 12 10:08 xml_parse_fuzzer_UTF-16.covreport Step #2: -rw-r--r-- 1 root root 2084474 Feb 12 10:08 xml_parse_fuzzer_UTF-16LE.covreport Step #2: -rw-r--r-- 1 root root 2084506 Feb 12 10:08 xml_parse_fuzzer_UTF-16BE.covreport Step #2: -rw-r--r-- 1 root root 2050207 Feb 12 10:08 xml_parse_fuzzer_UTF-8.covreport Step #2: -rw-r--r-- 1 root root 2043958 Feb 12 10:08 xml_parsebuffer_fuzzer_US-ASCII.covreport Step #2: -rw-r--r-- 1 root root 2043514 Feb 12 10:08 xml_parsebuffer_fuzzer_UTF-8.covreport Step #2: -rw-r--r-- 1 root root 2077895 Feb 12 10:08 xml_parsebuffer_fuzzer_UTF-16LE.covreport Step #2: -rw-r--r-- 1 root root 2043595 Feb 12 10:08 xml_parsebuffer_fuzzer_ISO-8859-1.covreport Step #2: -rw-r--r-- 1 root root 2076991 Feb 12 10:08 xml_parsebuffer_fuzzer_UTF-16.covreport Step #2: -rw-r--r-- 1 root root 2076250 Feb 12 10:08 xml_parsebuffer_fuzzer_UTF-16BE.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 25.09kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: f96a58b6493f: Pulling fs layer Step #4: bb416e3a2055: Waiting Step #4: 20b4f3764835: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 17edcc97785b: Waiting Step #4: da6fa1422508: Waiting Step #4: 236229e44656: Waiting Step #4: fff17b067246: Waiting Step #4: e667c6c012a1: Waiting Step #4: 174afde8b08f: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: 7ebb7f4ef4ba: Waiting Step #4: 73be63f18a2d: Waiting Step #4: 45de6e62747b: Waiting Step #4: a3f19c78a4e0: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: e2d79d747ed8: Waiting Step #4: db7af1b26c60: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: ae4e2bcce13c: Waiting Step #4: f46125ccc6bc: Waiting Step #4: f96a58b6493f: Waiting Step #4: 3d3d7fb65ba7: Verifying Checksum Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Verifying Checksum Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Verifying Checksum Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: f972795033e0: Pull complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: da6fa1422508: Verifying Checksum Step #4: da6fa1422508: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: 236229e44656: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 50e898cc1c8e: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: f96a58b6493f: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake docbook2x make Step #4: ---> Running in a4bc57bfaef4 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Fetched 8525 kB in 1s (8189 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data docbook-xml docbook-xsl libarchive13 libauthen-sasl-perl Step #4: libdata-dump-perl libencode-locale-perl libfile-listing-perl Step #4: libfont-afm-perl libhtml-form-perl libhtml-format-perl libhtml-parser-perl Step #4: libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl Step #4: libhttp-daemon-perl libhttp-date-perl libhttp-message-perl Step #4: libhttp-negotiate-perl libicu66 libio-html-perl libio-socket-ssl-perl Step #4: libjsoncpp1 liblwp-mediatypes-perl liblwp-protocol-https-perl Step #4: libmailtools-perl libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl Step #4: libosp5 librhash0 libtext-charwidth-perl libtext-unidecode-perl Step #4: libtext-wrapi18n-perl libtimedate-perl libtry-tiny-perl liburi-perl libuv1 Step #4: libwww-perl libwww-robotrules-perl libxml-libxml-perl Step #4: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl Step #4: libxml-sax-expat-perl libxml-sax-perl libxml2 libxslt1.1 opensp Step #4: perl-openssl-defaults sgml-base sgml-data tex-common texinfo ucf xml-core Step #4: xsltproc Step #4: Suggested packages: Step #4: cmake-doc ninja-build docbook docbook-dsssl docbook-defguide dbtoepub Step #4: docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text Step #4: | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java Step #4: libxslthl-java xalan lrzip libdigest-hmac-perl libgssapi-perl Step #4: libcrypt-ssleay-perl libauthen-ntlm-perl libxml-sax-expatxs-perl doc-base Step #4: sgml-base-doc perlsgml w3-recs libxml2-utils debhelper texlive-base Step #4: texlive-latex-base texlive-plain-generic texlive-fonts-recommended Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data docbook-xml docbook-xsl docbook2x libarchive13 Step #4: libauthen-sasl-perl libdata-dump-perl libencode-locale-perl Step #4: libfile-listing-perl libfont-afm-perl libhtml-form-perl libhtml-format-perl Step #4: libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl Step #4: libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl Step #4: libio-socket-ssl-perl libjsoncpp1 liblwp-mediatypes-perl Step #4: liblwp-protocol-https-perl libmailtools-perl libnet-http-perl Step #4: libnet-smtp-ssl-perl libnet-ssleay-perl libosp5 librhash0 Step #4: libtext-charwidth-perl libtext-unidecode-perl libtext-wrapi18n-perl Step #4: libtimedate-perl libtry-tiny-perl liburi-perl libuv1 libwww-perl Step #4: libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl Step #4: libxml-parser-perl libxml-sax-base-perl libxml-sax-expat-perl Step #4: libxml-sax-perl libxml2 libxslt1.1 opensp perl-openssl-defaults sgml-base Step #4: sgml-data tex-common texinfo ucf xml-core xsltproc Step #4: 0 upgraded, 59 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 21.3 MB of archives. Step #4: After this operation, 109 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-base all 1.29.1 [12.4 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libtext-charwidth-perl amd64 0.04-10 [9872 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libtext-wrapi18n-perl all 0.06-9 [8264 B] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.3 [80.8 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 xml-core all 0.18+nmu1 [21.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-data all 2.0.11 [171 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 docbook-xml all 4.5-9 [71.2 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook-xsl all 1.79.1+dfsg-2 [1075 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal/universe amd64 libosp5 amd64 1.5.2-13ubuntu3 [652 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/universe amd64 opensp amd64 1.5.2-13ubuntu3 [145 kB] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.20.04.1 [151 kB] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xsltproc amd64 1.1.34-4ubuntu0.20.04.1 [14.3 kB] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook2x amd64 0.8.8-17 [285 kB] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 21.3 MB in 1s (26.5 MB/s) Step #4: Selecting previously unselected package sgml-base. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-sgml-base_1.29.1_all.deb ... Step #4: Unpacking sgml-base (1.29.1) ... Step #4: Selecting previously unselected package ucf. Step #4: Preparing to unpack .../01-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package tex-common. Step #4: Preparing to unpack .../02-tex-common_6.13_all.deb ... Step #4: Unpacking tex-common (6.13) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libtext-charwidth-perl. Step #4: Preparing to unpack .../04-libtext-charwidth-perl_0.04-10_amd64.deb ... Step #4: Unpacking libtext-charwidth-perl (0.04-10) ... Step #4: Selecting previously unselected package libtext-wrapi18n-perl. Step #4: Preparing to unpack .../05-libtext-wrapi18n-perl_0.06-9_all.deb ... Step #4: Unpacking libtext-wrapi18n-perl (0.06-9) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../07-libuv1_1.34.2-1ubuntu1.3_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.3) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../08-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../09-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../10-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../11-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../12-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package xml-core. Step #4: Preparing to unpack .../13-xml-core_0.18+nmu1_all.deb ... Step #4: Unpacking xml-core (0.18+nmu1) ... Step #4: Selecting previously unselected package sgml-data. Step #4: Preparing to unpack .../14-sgml-data_2.0.11_all.deb ... Step #4: Unpacking sgml-data (2.0.11) ... Step #4: Selecting previously unselected package docbook-xml. Step #4: Preparing to unpack .../15-docbook-xml_4.5-9_all.deb ... Step #4: Unpacking docbook-xml (4.5-9) ... Step #4: Selecting previously unselected package docbook-xsl. Step #4: Preparing to unpack .../16-docbook-xsl_1.79.1+dfsg-2_all.deb ... Step #4: Unpacking docbook-xsl (1.79.1+dfsg-2) ... Step #4: Selecting previously unselected package libxml-namespacesupport-perl. Step #4: Preparing to unpack .../17-libxml-namespacesupport-perl_1.12-1_all.deb ... Step #4: Unpacking libxml-namespacesupport-perl (1.12-1) ... Step #4: Selecting previously unselected package liburi-perl. Step #4: Preparing to unpack .../18-liburi-perl_1.76-2_all.deb ... Step #4: Unpacking liburi-perl (1.76-2) ... Step #4: Selecting previously unselected package libencode-locale-perl. Step #4: Preparing to unpack .../19-libencode-locale-perl_1.05-1_all.deb ... Step #4: Unpacking libencode-locale-perl (1.05-1) ... Step #4: Selecting previously unselected package libtimedate-perl. Step #4: Preparing to unpack .../20-libtimedate-perl_2.3200-1_all.deb ... Step #4: Unpacking libtimedate-perl (2.3200-1) ... Step #4: Selecting previously unselected package libhttp-date-perl. Step #4: Preparing to unpack .../21-libhttp-date-perl_6.05-1_all.deb ... Step #4: Unpacking libhttp-date-perl (6.05-1) ... Step #4: Selecting previously unselected package libfile-listing-perl. Step #4: Preparing to unpack .../22-libfile-listing-perl_6.04-1_all.deb ... Step #4: Unpacking libfile-listing-perl (6.04-1) ... Step #4: Selecting previously unselected package libhtml-tagset-perl. Step #4: Preparing to unpack .../23-libhtml-tagset-perl_3.20-4_all.deb ... Step #4: Unpacking libhtml-tagset-perl (3.20-4) ... Step #4: Selecting previously unselected package libhtml-parser-perl. Step #4: Preparing to unpack .../24-libhtml-parser-perl_3.72-5_amd64.deb ... Step #4: Unpacking libhtml-parser-perl (3.72-5) ... Step #4: Selecting previously unselected package libhtml-tree-perl. Step #4: Preparing to unpack .../25-libhtml-tree-perl_5.07-2_all.deb ... Step #4: Unpacking libhtml-tree-perl (5.07-2) ... Step #4: Selecting previously unselected package libio-html-perl. Step #4: Preparing to unpack .../26-libio-html-perl_1.001-1_all.deb ... Step #4: Unpacking libio-html-perl (1.001-1) ... Step #4: Selecting previously unselected package liblwp-mediatypes-perl. Step #4: Preparing to unpack .../27-liblwp-mediatypes-perl_6.04-1_all.deb ... Step #4: Unpacking liblwp-mediatypes-perl (6.04-1) ... Step #4: Selecting previously unselected package libhttp-message-perl. Step #4: Preparing to unpack .../28-libhttp-message-perl_6.22-1_all.deb ... Step #4: Unpacking libhttp-message-perl (6.22-1) ... Step #4: Selecting previously unselected package libhttp-cookies-perl. Step #4: Preparing to unpack .../29-libhttp-cookies-perl_6.08-1_all.deb ... Step #4: Unpacking libhttp-cookies-perl (6.08-1) ... Step #4: Selecting previously unselected package libhttp-negotiate-perl. Step #4: Preparing to unpack .../30-libhttp-negotiate-perl_6.01-1_all.deb ... Step #4: Unpacking libhttp-negotiate-perl (6.01-1) ... Step #4: Selecting previously unselected package perl-openssl-defaults:amd64. Step #4: Preparing to unpack .../31-perl-openssl-defaults_4_amd64.deb ... Step #4: Unpacking perl-openssl-defaults:amd64 (4) ... Step #4: Selecting previously unselected package libnet-ssleay-perl. Step #4: Preparing to unpack .../32-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #4: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Selecting previously unselected package libio-socket-ssl-perl. Step #4: Preparing to unpack .../33-libio-socket-ssl-perl_2.067-1_all.deb ... Step #4: Unpacking libio-socket-ssl-perl (2.067-1) ... Step #4: Selecting previously unselected package libnet-http-perl. Step #4: Preparing to unpack .../34-libnet-http-perl_6.19-1_all.deb ... Step #4: Unpacking libnet-http-perl (6.19-1) ... Step #4: Selecting previously unselected package liblwp-protocol-https-perl. Step #4: Preparing to unpack .../35-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Step #4: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Selecting previously unselected package libtry-tiny-perl. Step #4: Preparing to unpack .../36-libtry-tiny-perl_0.30-1_all.deb ... Step #4: Unpacking libtry-tiny-perl (0.30-1) ... Step #4: Selecting previously unselected package libwww-robotrules-perl. Step #4: Preparing to unpack .../37-libwww-robotrules-perl_6.02-1_all.deb ... Step #4: Unpacking libwww-robotrules-perl (6.02-1) ... Step #4: Selecting previously unselected package libwww-perl. Step #4: Preparing to unpack .../38-libwww-perl_6.43-1_all.deb ... Step #4: Unpacking libwww-perl (6.43-1) ... Step #4: Selecting previously unselected package libxml-parser-perl. Step #4: Preparing to unpack .../39-libxml-parser-perl_2.46-1_amd64.deb ... Step #4: Unpacking libxml-parser-perl (2.46-1) ... Step #4: Selecting previously unselected package libxml-sax-base-perl. Step #4: Preparing to unpack .../40-libxml-sax-base-perl_1.09-1_all.deb ... Step #4: Unpacking libxml-sax-base-perl (1.09-1) ... Step #4: Selecting previously unselected package libxml-sax-perl. Step #4: Preparing to unpack .../41-libxml-sax-perl_1.02+dfsg-1_all.deb ... Step #4: Unpacking libxml-sax-perl (1.02+dfsg-1) ... Step #4: Selecting previously unselected package libxml-sax-expat-perl. Step #4: Preparing to unpack .../42-libxml-sax-expat-perl_0.51-1_all.deb ... Step #4: Unpacking libxml-sax-expat-perl (0.51-1) ... Step #4: Selecting previously unselected package libosp5. Step #4: Preparing to unpack .../43-libosp5_1.5.2-13ubuntu3_amd64.deb ... Step #4: Unpacking libosp5 (1.5.2-13ubuntu3) ... Step #4: Selecting previously unselected package opensp. Step #4: Preparing to unpack .../44-opensp_1.5.2-13ubuntu3_amd64.deb ... Step #4: Unpacking opensp (1.5.2-13ubuntu3) ... Step #4: Selecting previously unselected package libtext-unidecode-perl. Step #4: Preparing to unpack .../45-libtext-unidecode-perl_1.30-1_all.deb ... Step #4: Unpacking libtext-unidecode-perl (1.30-1) ... Step #4: Selecting previously unselected package libxml-libxml-perl. Step #4: Preparing to unpack .../46-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ... Step #4: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: Selecting previously unselected package texinfo. Step #4: Preparing to unpack .../47-texinfo_6.7.0.dfsg.2-5_amd64.deb ... Step #4: Unpacking texinfo (6.7.0.dfsg.2-5) ... Step #4: Selecting previously unselected package libxslt1.1:amd64. Step #4: Preparing to unpack .../48-libxslt1.1_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package xsltproc. Step #4: Preparing to unpack .../49-xsltproc_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking xsltproc (1.1.34-4ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package docbook2x. Step #4: Preparing to unpack .../50-docbook2x_0.8.8-17_amd64.deb ... Step #4: Unpacking docbook2x (0.8.8-17) ... Step #4: Selecting previously unselected package libdata-dump-perl. Step #4: Preparing to unpack .../51-libdata-dump-perl_1.23-1_all.deb ... Step #4: Unpacking libdata-dump-perl (1.23-1) ... Step #4: Selecting previously unselected package libfont-afm-perl. Step #4: Preparing to unpack .../52-libfont-afm-perl_1.20-2_all.deb ... Step #4: Unpacking libfont-afm-perl (1.20-2) ... Step #4: Selecting previously unselected package libhtml-form-perl. Step #4: Preparing to unpack .../53-libhtml-form-perl_6.07-1_all.deb ... Step #4: Unpacking libhtml-form-perl (6.07-1) ... Step #4: Selecting previously unselected package libhtml-format-perl. Step #4: Preparing to unpack .../54-libhtml-format-perl_2.12-1_all.deb ... Step #4: Unpacking libhtml-format-perl (2.12-1) ... Step #4: Selecting previously unselected package libhttp-daemon-perl. Step #4: Preparing to unpack .../55-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ... Step #4: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Selecting previously unselected package libnet-smtp-ssl-perl. Step #4: Preparing to unpack .../56-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #4: Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #4: Selecting previously unselected package libmailtools-perl. Step #4: Preparing to unpack .../57-libmailtools-perl_2.21-1_all.deb ... Step #4: Unpacking libmailtools-perl (2.21-1) ... Step #4: Selecting previously unselected package libauthen-sasl-perl. Step #4: Preparing to unpack .../58-libauthen-sasl-perl_2.1600-1_all.deb ... Step #4: Unpacking libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up libtext-charwidth-perl (0.04-10) ... Step #4: Setting up libfont-afm-perl (1.20-2) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libhtml-tagset-perl (3.20-4) ... Step #4: Setting up libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up liblwp-mediatypes-perl (6.04-1) ... Step #4: Setting up libtry-tiny-perl (0.30-1) ... Step #4: Setting up perl-openssl-defaults:amd64 (4) ... Step #4: Setting up libxml-namespacesupport-perl (1.12-1) ... Step #4: Setting up libencode-locale-perl (1.05-1) ... Step #4: Setting up libtext-wrapi18n-perl (0.06-9) ... Step #4: Setting up libosp5 (1.5.2-13ubuntu3) ... Step #4: Setting up libxml-sax-base-perl (1.09-1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.3) ... Step #4: Setting up libdata-dump-perl (1.23-1) ... Step #4: Setting up libio-html-perl (1.001-1) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up libtimedate-perl (2.3200-1) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up sgml-base (1.29.1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libtext-unidecode-perl (1.30-1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up liburi-perl (1.76-2) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Setting up libhttp-date-perl (6.05-1) ... Step #4: Setting up libfile-listing-perl (6.04-1) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up libnet-http-perl (6.19-1) ... Step #4: Setting up opensp (1.5.2-13ubuntu3) ... Step #4: Setting up libxml-sax-perl (1.02+dfsg-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Step #4: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up tex-common (6.13) ... Step #4: update-language: texlive-base not installed and configured, doing nothing! Step #4: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up libwww-robotrules-perl (6.02-1) ... Step #4: Setting up xml-core (0.18+nmu1) ... Step #4: Setting up libhtml-parser-perl (3.72-5) ... Step #4: Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libio-socket-ssl-perl (2.067-1) ... Step #4: Setting up libhttp-message-perl (6.22-1) ... Step #4: Setting up libhtml-form-perl (6.07-1) ... Step #4: Setting up libhttp-negotiate-perl (6.01-1) ... Step #4: Setting up libhttp-cookies-perl (6.08-1) ... Step #4: Setting up libhtml-tree-perl (5.07-2) ... Step #4: Setting up xsltproc (1.1.34-4ubuntu0.20.04.1) ... Step #4: Setting up libhtml-format-perl (2.12-1) ... Step #4: Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #4: Setting up libmailtools-perl (2.21-1) ... Step #4: Setting up texinfo (6.7.0.dfsg.2-5) ... Step #4: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Setting up libwww-perl (6.43-1) ... Step #4: Setting up libxml-parser-perl (2.46-1) ... Step #4: Setting up libxml-sax-expat-perl (0.51-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Setting up docbook-xsl (1.79.1+dfsg-2) ... Step #4: Setting up sgml-data (2.0.11) ... Step #4: Setting up docbook2x (0.8.8-17) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Setting up docbook-xml (4.5-9) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Removing intermediate container a4bc57bfaef4 Step #4: ---> abcfe5c6bd20 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/libexpat/libexpat expat Step #4: ---> Running in 2926327686dd Step #4: Cloning into 'expat'... Step #4: Removing intermediate container 2926327686dd Step #4: ---> c8b3bf2e56e5 Step #4: Step 4/5 : WORKDIR expat Step #4: ---> Running in 0d52f45019cf Step #4: Removing intermediate container 0d52f45019cf Step #4: ---> 6f6577895935 Step #4: Step 5/5 : COPY build.sh *.dict $SRC/ Step #4: ---> 172e2fcf7346 Step #4: Successfully built 172e2fcf7346 Step #4: Successfully tagged gcr.io/oss-fuzz/expat:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/expat Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filef1uCDM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/expat/.git Step #5 - "srcmap": + GIT_DIR=/src/expat Step #5 - "srcmap": + cd /src/expat Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libexpat/libexpat Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=226201d10dd63e4995955b6d43c96e71437f19ca Step #5 - "srcmap": + jq_inplace /tmp/filef1uCDM '."/src/expat" = { type: "git", url: "https://github.com/libexpat/libexpat", rev: "226201d10dd63e4995955b6d43c96e71437f19ca" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileNhWz9a Step #5 - "srcmap": + cat /tmp/filef1uCDM Step #5 - "srcmap": + jq '."/src/expat" = { type: "git", url: "https://github.com/libexpat/libexpat", rev: "226201d10dd63e4995955b6d43c96e71437f19ca" }' Step #5 - "srcmap": + mv /tmp/fileNhWz9a /tmp/filef1uCDM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filef1uCDM Step #5 - "srcmap": + rm /tmp/filef1uCDM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/expat": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libexpat/libexpat", Step #5 - "srcmap": "rev": "226201d10dd63e4995955b6d43c96e71437f19ca" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + : clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + : -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake_args=(-DEXPAT_BUILD_FUZZERS=ON -DEXPAT_OSSFUZZ_BUILD=ON -DEXPAT_SHARED_LIBS=OFF -DCMAKE_C_COMPILER="${CC}" -DCMAKE_C_FLAGS="${CFLAGS}" -DCMAKE_CXX_COMPILER="${CXX}" -DCMAKE_CXX_FLAGS="${CXXFLAGS}" -DCMAKE_LINKER="${LD}" -DCMAKE_EXE_LINKER_FLAGS="${LDFLAGS}" -DCMAKE_MODULE_LINKER_FLAGS="${LDFLAGS}" -DCMAKE_SHARED_LINKER_FLAGS="${LDFLAGS}") Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../expat -DEXPAT_BUILD_FUZZERS=ON -DEXPAT_OSSFUZZ_BUILD=ON -DEXPAT_SHARED_LIBS=OFF -DCMAKE_C_COMPILER=clang '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DCMAKE_LINKER=clang++ '-DCMAKE_EXE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' '-DCMAKE_MODULE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' '-DCMAKE_SHARED_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for off_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for off_t - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for size_t - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSCALL_GETRANDOM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSCALL_GETRANDOM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_NO_STRICT_ALIASING Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_NO_STRICT_ALIASING - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cos in m Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cos in m - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- =========================================================================== Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuration Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generator .................. Unix Makefiles Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type ................. NoConfig Step #6 - "compile-libfuzzer-introspector-x86_64": -- Prefix ..................... /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries ........... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Character type ............. char (UTF-8) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Library name postfix ....... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build documentation ........ ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build examples ............. ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build fuzzers .............. ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build tests ................ ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build tools (xmlwf) ........ ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build pkg-config file ...... ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install files .............. ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Features Step #6 - "compile-libfuzzer-introspector-x86_64": -- // Advanced options, changes not advised Step #6 - "compile-libfuzzer-introspector-x86_64": -- Attributes info .......... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Context bytes ............ 1024 Step #6 - "compile-libfuzzer-introspector-x86_64": -- DTD support .............. ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- General entities ......... ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Large size ............... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Minimum size ............. OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Namespace support ........ ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Entropy sources Step #6 - "compile-libfuzzer-introspector-x86_64": -- getrandom ................ 1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- syscall SYS_getrandom .... 1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- libbsd ................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- /dev/random .............. ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Continue with Step #6 - "compile-libfuzzer-introspector-x86_64": -- make Step #6 - "compile-libfuzzer-introspector-x86_64": -- make test Step #6 - "compile-libfuzzer-introspector-x86_64": -- sudo make install Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- =========================================================================== Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/expat/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/runtests.dir/tests/acc_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/fuzzpat.dir/lib/xmlparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/runtests.dir/tests/alloc_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/acc_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/fuzzpat.dir/lib/xmlrole.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/fuzzpat.dir/lib/xmltok.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/runtests.dir/tests/chardata.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/basic_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/runtests.dir/tests/common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/chardata_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/alloc_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/runtests.dir/tests/basic_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/common_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/runtests.dir/tests/dummy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/runtests.dir/tests/handlers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/dummy_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/runtests.dir/tests/memcheck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/handlers_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/runtests.dir/tests/minicheck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/memcheck_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/misc_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/minicheck_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/runtests.dir/tests/misc_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/runtests.dir/tests/ns_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/ns_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/nsalloc_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/runtests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/runtests.dir/tests/nsalloc_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/structdata_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/runtests.dir/tests/runtests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/runtests_cxx.dir/lib/xmlparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/runtests.dir/tests/structdata.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/runtests.dir/lib/xmlparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/runtests_cxx.dir/lib/xmlrole.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/runtests_cxx.dir/lib/xmltok.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/runtests.dir/lib/xmlrole.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/runtests.dir/lib/xmltok.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target xmlwf-manpage Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/expat.dir/lib/xmlparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/expat.dir/lib/xmlrole.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/expat.dir/lib/xmltok.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Linking C static library libfuzzpat.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking C executable tests/runtests Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking CXX executable tests/runtests_cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C static library libexpat.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target fuzzpat Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/xml_parse_fuzzer_UTF-16.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/xml_parse_fuzzer_UTF-8.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/xml_parse_fuzzer_ISO-8859-1.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/xml_parse_fuzzer_US-ASCII.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/xml_parse_fuzzer_UTF-16BE.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/xml_parse_fuzzer_UTF-16LE.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_ISO-8859-1.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-8.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_US-ASCII.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16BE.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16LE.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking CXX executable fuzz/xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking CXX executable fuzz/xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking CXX executable fuzz/xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking CXX executable fuzz/xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable fuzz/xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable fuzz/xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target expat Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/xmlwf.dir/xmlwf/readfilemap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/xmlwf.dir/xmlwf/codepage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/xmlwf.dir/xmlwf/xmlfile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/xmlwf.dir/xmlwf/xmlwf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/element_declarations.dir/examples/element_declarations.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/elements.dir/examples/elements.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/benchmark.dir/tests/benchmark/benchmark.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/outline.dir/examples/outline.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable examples/elements Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable examples/outline Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable tests/benchmark/benchmark Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable examples/element_declarations Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable xmlwf/xmlwf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/expat/expat/tests/runtests.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/expat/expat/tests/runtests.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Logging next yaml tile to /src/fuzzerLogFile-0-6VaqCCFkey.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Logging next yaml tile to /src/fuzzerLogFile-0-lYwJiAkJVV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Logging next yaml tile to /src/fuzzerLogFile-0-tZsbJBIuZC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Logging next yaml tile to /src/fuzzerLogFile-0-yTriS4uOZ5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Logging next yaml tile to /src/fuzzerLogFile-0-E5fuJVk7cB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Logging next yaml tile to /src/fuzzerLogFile-0-GX6a5Xyxro.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/expat/expat/examples/elements.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Logging next yaml tile to /src/fuzzerLogFile-0-7wM7Hkx276.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/expat/expat/examples/outline.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Logging next yaml tile to /src/fuzzerLogFile-0-ufTHHYCZy8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Logging next yaml tile to /src/fuzzerLogFile-0-anZvHLyjOQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Logging next yaml tile to /src/fuzzerLogFile-0-6Xjtkd12aB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/expat/expat/tests/benchmark/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Logging next yaml tile to /src/fuzzerLogFile-0-rFYbdzgweX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Logging next yaml tile to /src/fuzzerLogFile-0-sB1R0ji9EU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/expat/expat/examples/element_declarations.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/expat/expat/xmlwf/xmlwf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target outline Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target elements Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target benchmark Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target element_declarations Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xmlwf Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target runtests Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target runtests_cxx Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_ISO-8859-1 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_US-ASCII /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16BE /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16BE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16LE /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16LE =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16LE =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16LE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-8 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_ISO-8859-1 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_US-ASCII /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16BE /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16BE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16LE /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16LE =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16LE =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16LE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-8 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8.dict Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 53% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 95% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 1% [1 libyaml-0-2 5511 B/48.9 kB 11%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (573 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 23845 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 4.0MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 20.8MB/s eta 0:00:01  |▉ | 20kB 30.4MB/s eta 0:00:01  |█▏ | 30kB 37.2MB/s eta 0:00:01  |█▋ | 40kB 42.8MB/s eta 0:00:01  |██ | 51kB 47.9MB/s eta 0:00:01  |██▍ | 61kB 53.2MB/s eta 0:00:01  |██▉ | 71kB 53.7MB/s eta 0:00:01  |███▏ | 81kB 57.4MB/s eta 0:00:01  |███▋ | 92kB 59.8MB/s eta 0:00:01  |████ | 102kB 62.6MB/s eta 0:00:01  |████▍ | 112kB 62.6MB/s eta 0:00:01  |████▉ | 122kB 62.6MB/s eta 0:00:01  |█████▏ | 133kB 62.6MB/s eta 0:00:01  |█████▋ | 143kB 62.6MB/s eta 0:00:01  |██████ | 153kB 62.6MB/s eta 0:00:01  |██████▍ | 163kB 62.6MB/s eta 0:00:01  |██████▉ | 174kB 62.6MB/s eta 0:00:01  |███████▏ | 184kB 62.6MB/s eta 0:00:01  |███████▋ | 194kB 62.6MB/s eta 0:00:01  |████████ | 204kB 62.6MB/s eta 0:00:01  |████████▍ | 215kB 62.6MB/s eta 0:00:01  |████████▉ | 225kB 62.6MB/s eta 0:00:01  |█████████▏ | 235kB 62.6MB/s eta 0:00:01  |█████████▋ | 245kB 62.6MB/s eta 0:00:01  |██████████ | 256kB 62.6MB/s eta 0:00:01  |██████████▍ | 266kB 62.6MB/s eta 0:00:01  |██████████▉ | 276kB 62.6MB/s eta 0:00:01  |███████████▏ | 286kB 62.6MB/s eta 0:00:01  |███████████▋ | 296kB 62.6MB/s eta 0:00:01  |████████████ | 307kB 62.6MB/s eta 0:00:01  |████████████▍ | 317kB 62.6MB/s eta 0:00:01  |████████████▉ | 327kB 62.6MB/s eta 0:00:01  |█████████████▏ | 337kB 62.6MB/s eta 0:00:01  |█████████████▋ | 348kB 62.6MB/s eta 0:00:01  |██████████████ | 358kB 62.6MB/s eta 0:00:01  |██████████████▍ | 368kB 62.6MB/s eta 0:00:01  |██████████████▉ | 378kB 62.6MB/s eta 0:00:01  |███████████████▏ | 389kB 62.6MB/s eta 0:00:01  |███████████████▋ | 399kB 62.6MB/s eta 0:00:01  |████████████████ | 409kB 62.6MB/s eta 0:00:01  |████████████████▍ | 419kB 62.6MB/s eta 0:00:01  |████████████████▉ | 430kB 62.6MB/s eta 0:00:01  |█████████████████▏ | 440kB 62.6MB/s eta 0:00:01  |█████████████████▋ | 450kB 62.6MB/s eta 0:00:01  |██████████████████ | 460kB 62.6MB/s eta 0:00:01  |██████████████████▍ | 471kB 62.6MB/s eta 0:00:01  |██████████████████▉ | 481kB 62.6MB/s eta 0:00:01  |███████████████████▏ | 491kB 62.6MB/s eta 0:00:01  |███████████████████▋ | 501kB 62.6MB/s eta 0:00:01  |████████████████████ | 512kB 62.6MB/s eta 0:00:01  |████████████████████▍ | 522kB 62.6MB/s eta 0:00:01  |████████████████████▉ | 532kB 62.6MB/s eta 0:00:01  |█████████████████████▏ | 542kB 62.6MB/s eta 0:00:01  |█████████████████████▋ | 552kB 62.6MB/s eta 0:00:01  |██████████████████████ | 563kB 62.6MB/s eta 0:00:01  |██████████████████████▍ | 573kB 62.6MB/s eta 0:00:01  |██████████████████████▉ | 583kB 62.6MB/s eta 0:00:01  |███████████████████████▏ | 593kB 62.6MB/s eta 0:00:01  |███████████████████████▋ | 604kB 62.6MB/s eta 0:00:01  |████████████████████████ | 614kB 62.6MB/s eta 0:00:01  |████████████████████████▍ | 624kB 62.6MB/s eta 0:00:01  |████████████████████████▉ | 634kB 62.6MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 62.6MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 62.6MB/s eta 0:00:01  |██████████████████████████ | 665kB 62.6MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 62.6MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 62.6MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 62.6MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 62.6MB/s eta 0:00:01  |████████████████████████████ | 716kB 62.6MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 62.6MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 62.6MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 62.6MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 62.6MB/s eta 0:00:01  |██████████████████████████████ | 768kB 62.6MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 62.6MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 62.6MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 62.6MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 62.6MB/s eta 0:00:01  |████████████████████████████████| 819kB 62.6MB/s eta 0:00:01  |████████████████████████████████| 829kB 62.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 949.3 kB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 153.6/736.6 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 399.4/736.6 kB 3.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 14.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/8.0 MB 31.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/8.0 MB 46.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 6.4/8.0 MB 60.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 57.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/158.9 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 143.4/158.9 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 245.8/247.7 kB 7.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 18.5 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 27.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.5/9.2 MB 42.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.7/9.2 MB 54.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 56.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 49.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 26.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 78.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 65.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 115.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/17.3 MB 94.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.8/17.3 MB 95.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.7/17.3 MB 83.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.7/17.3 MB 81.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 88.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 70.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 2.6/4.5 MB 215.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.1/4.5 MB 44.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 47.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 10.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-anZvHLyjOQ.data' and '/src/inspector/fuzzerLogFile-0-anZvHLyjOQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yTriS4uOZ5.data' and '/src/inspector/fuzzerLogFile-0-yTriS4uOZ5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tZsbJBIuZC.data' and '/src/inspector/fuzzerLogFile-0-tZsbJBIuZC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ufTHHYCZy8.data' and '/src/inspector/fuzzerLogFile-0-ufTHHYCZy8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sB1R0ji9EU.data' and '/src/inspector/fuzzerLogFile-0-sB1R0ji9EU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7wM7Hkx276.data' and '/src/inspector/fuzzerLogFile-0-7wM7Hkx276.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6Xjtkd12aB.data' and '/src/inspector/fuzzerLogFile-0-6Xjtkd12aB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E5fuJVk7cB.data' and '/src/inspector/fuzzerLogFile-0-E5fuJVk7cB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GX6a5Xyxro.data' and '/src/inspector/fuzzerLogFile-0-GX6a5Xyxro.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lYwJiAkJVV.data' and '/src/inspector/fuzzerLogFile-0-lYwJiAkJVV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rFYbdzgweX.data' and '/src/inspector/fuzzerLogFile-0-rFYbdzgweX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6VaqCCFkey.data.yaml' and '/src/inspector/fuzzerLogFile-0-6VaqCCFkey.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rFYbdzgweX.data.yaml' and '/src/inspector/fuzzerLogFile-0-rFYbdzgweX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E5fuJVk7cB.data.yaml' and '/src/inspector/fuzzerLogFile-0-E5fuJVk7cB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GX6a5Xyxro.data.yaml' and '/src/inspector/fuzzerLogFile-0-GX6a5Xyxro.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7wM7Hkx276.data.yaml' and '/src/inspector/fuzzerLogFile-0-7wM7Hkx276.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tZsbJBIuZC.data.yaml' and '/src/inspector/fuzzerLogFile-0-tZsbJBIuZC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-anZvHLyjOQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-anZvHLyjOQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6Xjtkd12aB.data.yaml' and '/src/inspector/fuzzerLogFile-0-6Xjtkd12aB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yTriS4uOZ5.data.yaml' and '/src/inspector/fuzzerLogFile-0-yTriS4uOZ5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lYwJiAkJVV.data.yaml' and '/src/inspector/fuzzerLogFile-0-lYwJiAkJVV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ufTHHYCZy8.data.yaml' and '/src/inspector/fuzzerLogFile-0-ufTHHYCZy8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sB1R0ji9EU.data.yaml' and '/src/inspector/fuzzerLogFile-0-sB1R0ji9EU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ufTHHYCZy8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ufTHHYCZy8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sB1R0ji9EU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sB1R0ji9EU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6Xjtkd12aB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6Xjtkd12aB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-anZvHLyjOQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-anZvHLyjOQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tZsbJBIuZC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tZsbJBIuZC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yTriS4uOZ5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yTriS4uOZ5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6VaqCCFkey.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6VaqCCFkey.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7wM7Hkx276.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7wM7Hkx276.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E5fuJVk7cB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-E5fuJVk7cB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rFYbdzgweX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rFYbdzgweX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lYwJiAkJVV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lYwJiAkJVV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GX6a5Xyxro.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GX6a5Xyxro.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.675 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.675 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.675 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.675 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.675 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.676 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.676 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.676 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.676 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.676 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.676 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.676 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.676 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.676 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.706 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6Xjtkd12aB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.736 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rFYbdzgweX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.767 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-anZvHLyjOQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.796 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GX6a5Xyxro Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.826 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6VaqCCFkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.855 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-E5fuJVk7cB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.884 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yTriS4uOZ5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:56.913 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ufTHHYCZy8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.037 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7wM7Hkx276 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.066 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tZsbJBIuZC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.096 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sB1R0ji9EU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.125 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lYwJiAkJVV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.125 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII', 'fuzzer_log_file': 'fuzzerLogFile-0-6Xjtkd12aB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8', 'fuzzer_log_file': 'fuzzerLogFile-0-rFYbdzgweX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII', 'fuzzer_log_file': 'fuzzerLogFile-0-anZvHLyjOQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE', 'fuzzer_log_file': 'fuzzerLogFile-0-GX6a5Xyxro'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16', 'fuzzer_log_file': 'fuzzerLogFile-0-6VaqCCFkey'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8', 'fuzzer_log_file': 'fuzzerLogFile-0-E5fuJVk7cB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE', 'fuzzer_log_file': 'fuzzerLogFile-0-yTriS4uOZ5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16', 'fuzzer_log_file': 'fuzzerLogFile-0-ufTHHYCZy8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1', 'fuzzer_log_file': 'fuzzerLogFile-0-7wM7Hkx276'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1', 'fuzzer_log_file': 'fuzzerLogFile-0-tZsbJBIuZC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE', 'fuzzer_log_file': 'fuzzerLogFile-0-sB1R0ji9EU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE', 'fuzzer_log_file': 'fuzzerLogFile-0-lYwJiAkJVV'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.129 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.312 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.313 INFO data_loader - load_all_profiles: - found 12 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.332 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-anZvHLyjOQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.333 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.335 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yTriS4uOZ5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.335 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.337 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ufTHHYCZy8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.337 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.338 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sB1R0ji9EU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.339 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.339 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tZsbJBIuZC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.340 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.340 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7wM7Hkx276.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:57.340 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.578 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.578 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-yTriS4uOZ5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.595 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.595 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-anZvHLyjOQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.599 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.599 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tZsbJBIuZC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.599 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.600 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7wM7Hkx276.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.604 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.604 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sB1R0ji9EU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.611 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.611 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ufTHHYCZy8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.679 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.694 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.698 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.699 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.706 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.712 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.742 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E5fuJVk7cB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.742 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.833 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6Xjtkd12aB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.833 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.833 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GX6a5Xyxro.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.834 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.951 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lYwJiAkJVV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.952 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.952 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rFYbdzgweX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:58.953 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:59.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6VaqCCFkey.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:59.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:59.946 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:09:59.947 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-E5fuJVk7cB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.014 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.014 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6Xjtkd12aB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.033 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.033 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GX6a5Xyxro.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.050 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.124 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.164 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.173 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.173 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rFYbdzgweX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.177 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.178 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lYwJiAkJVV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.293 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.300 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.350 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.350 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6VaqCCFkey.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:00.452 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.996 INFO analysis - load_data_files: Found 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.997 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.998 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.998 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yTriS4uOZ5.data with fuzzerLogFile-0-yTriS4uOZ5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.998 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7wM7Hkx276.data with fuzzerLogFile-0-7wM7Hkx276.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.998 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tZsbJBIuZC.data with fuzzerLogFile-0-tZsbJBIuZC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.998 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-anZvHLyjOQ.data with fuzzerLogFile-0-anZvHLyjOQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.998 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sB1R0ji9EU.data with fuzzerLogFile-0-sB1R0ji9EU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.998 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ufTHHYCZy8.data with fuzzerLogFile-0-ufTHHYCZy8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.998 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-E5fuJVk7cB.data with fuzzerLogFile-0-E5fuJVk7cB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.998 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6Xjtkd12aB.data with fuzzerLogFile-0-6Xjtkd12aB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.998 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GX6a5Xyxro.data with fuzzerLogFile-0-GX6a5Xyxro.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.998 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lYwJiAkJVV.data with fuzzerLogFile-0-lYwJiAkJVV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.999 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rFYbdzgweX.data with fuzzerLogFile-0-rFYbdzgweX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.999 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6VaqCCFkey.data with fuzzerLogFile-0-6VaqCCFkey.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.999 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:01.999 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.013 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.015 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.017 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.018 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.018 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.019 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.019 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.019 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.019 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.020 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.020 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.020 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.022 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.022 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.023 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.023 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.023 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.024 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.024 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.024 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.025 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.025 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.025 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.025 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.025 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.025 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.026 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.026 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.026 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.027 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.027 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.027 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.027 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.027 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.027 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.028 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.028 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.028 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.028 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.029 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.029 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.030 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.030 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.030 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.030 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.030 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.031 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.033 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.033 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.035 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.035 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.035 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.035 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.036 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.036 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.036 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.037 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.037 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.037 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.037 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.038 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.038 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.038 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.038 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.038 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.039 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.039 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.040 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.041 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.041 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.041 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_US-ASCII.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.450 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.451 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.451 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.452 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.452 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.452 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.452 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.452 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.452 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.452 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.452 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.452 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.453 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.453 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.453 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.454 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.455 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.455 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.455 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.456 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.458 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.459 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.459 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.459 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.459 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.460 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.460 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.460 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.460 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.461 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.464 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.465 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.465 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.466 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.467 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.473 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.474 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.475 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.475 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.476 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.481 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.481 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.482 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.482 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.482 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.482 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.483 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.483 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.483 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.484 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.831 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.836 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.836 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.837 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.838 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.838 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:02.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.258 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.258 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.259 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.259 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.260 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.262 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.267 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.267 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.268 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.268 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.268 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.269 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.269 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.681 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.682 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.683 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.683 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:03.684 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.682 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.683 INFO project_profile - __init__: Creating merged profile of 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.683 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.683 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.684 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.842 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.844 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.844 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.844 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:102:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:110:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:112:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:115:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:60:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:62:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:63:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:64:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:66:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:67:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:68:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:69:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:70:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:71:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:72:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:73:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:74:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:75:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.845 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:76:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.846 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:77:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.846 INFO project_profile - __init__: Line numbers are different in the same function: start:40:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.846 INFO project_profile - __init__: Line numbers are different in the same function: start:41:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.846 INFO project_profile - __init__: Line numbers are different in the same function: start:42:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.846 INFO project_profile - __init__: Line numbers are different in the same function: start:43:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.846 INFO project_profile - __init__: Line numbers are different in the same function: start:44:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.846 INFO project_profile - __init__: Line numbers are different in the same function: end:46:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.846 INFO project_profile - __init__: Line numbers are different in the same function: end:47:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.846 INFO project_profile - __init__: Line numbers are different in the same function: end:48:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.846 INFO project_profile - __init__: Line numbers are different in the same function: end:49:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.846 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:52:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.846 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:53:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.846 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:54:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.846 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:55:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.846 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:56:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.846 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:57:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:116:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.857 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:78:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.857 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:79:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.857 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:80:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.857 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:81:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.857 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:82:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.857 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:83:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.857 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:84:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.857 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:85:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.941 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.941 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.952 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.952 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240212/xml_parsebuffer_fuzzer_UTF-16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:06.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.029 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.207 INFO analysis - overlay_calltree_with_coverage: [+] found 252 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.212 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.212 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240212/xml_parse_fuzzer_UTF-16BE/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.289 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.467 INFO analysis - overlay_calltree_with_coverage: [+] found 253 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.477 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.478 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240212/xml_parsebuffer_fuzzer_UTF-16BE/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.553 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.553 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.554 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.733 INFO analysis - overlay_calltree_with_coverage: [+] found 254 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.749 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.749 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240212/xml_parsebuffer_fuzzer_US-ASCII/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:07.826 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.005 INFO analysis - overlay_calltree_with_coverage: [+] found 249 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.026 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.026 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240212/xml_parsebuffer_fuzzer_UTF-16LE/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.103 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.284 INFO analysis - overlay_calltree_with_coverage: [+] found 250 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.314 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.315 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240212/xml_parse_fuzzer_US-ASCII/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.570 INFO analysis - overlay_calltree_with_coverage: [+] found 251 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.602 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240212/xml_parse_fuzzer_UTF-16LE/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.858 INFO analysis - overlay_calltree_with_coverage: [+] found 252 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.894 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240212/xml_parsebuffer_fuzzer_ISO-8859-1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:08.970 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.145 INFO analysis - overlay_calltree_with_coverage: [+] found 248 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.187 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.187 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240212/xml_parse_fuzzer_UTF-8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.263 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.439 INFO analysis - overlay_calltree_with_coverage: [+] found 255 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.485 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240212/xml_parse_fuzzer_ISO-8859-1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.562 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.740 INFO analysis - overlay_calltree_with_coverage: [+] found 248 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.792 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.792 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240212/xml_parse_fuzzer_UTF-16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:09.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.047 INFO analysis - overlay_calltree_with_coverage: [+] found 251 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.107 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.107 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240212/xml_parsebuffer_fuzzer_UTF-8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.183 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.358 INFO analysis - overlay_calltree_with_coverage: [+] found 252 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ufTHHYCZy8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sB1R0ji9EU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6Xjtkd12aB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-anZvHLyjOQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tZsbJBIuZC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yTriS4uOZ5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6VaqCCFkey.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7wM7Hkx276.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-E5fuJVk7cB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rFYbdzgweX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lYwJiAkJVV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GX6a5Xyxro.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.507 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.508 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.508 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.508 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.514 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.519 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.531 INFO html_report - create_all_function_table: Assembled a total of 366 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.531 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.553 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.558 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.558 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 801 -- : 801 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.559 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:10.560 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.738 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.976 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:11.977 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (640 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.097 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.097 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.260 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.261 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.394 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.394 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.399 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.399 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 803 -- : 803 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.400 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.400 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.803 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16BE_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.804 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (641 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.915 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:12.915 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:13.030 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:13.030 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:13.160 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:13.161 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:13.165 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:13.166 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 801 -- : 801 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:13.166 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:13.167 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:13.896 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16BE_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:13.897 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (640 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.016 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.016 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.143 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.143 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.276 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.281 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.282 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 801 -- : 801 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.282 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.283 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.682 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_US-ASCII_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.683 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (640 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.795 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.795 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.913 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:14.913 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:15.040 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:15.040 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:15.045 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:15.045 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 801 -- : 801 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:15.045 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:15.046 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:15.447 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16LE_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:15.447 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (640 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:15.556 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:15.556 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:15.681 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:15.682 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.196 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.200 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.201 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 803 -- : 803 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.201 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.202 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.595 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_US-ASCII_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.595 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (641 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.712 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.712 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.831 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.831 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.958 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.958 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.962 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.963 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 803 -- : 803 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.963 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:16.964 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.362 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16LE_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.362 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (641 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.471 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.471 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.587 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.588 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.716 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.720 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.721 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 801 -- : 801 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.721 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:17.722 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:18.542 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_ISO-8859-1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:18.542 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (640 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:18.655 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:18.655 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:18.772 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:18.772 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:18.904 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:18.904 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:18.908 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:18.909 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 803 -- : 803 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:18.909 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:18.910 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:19.314 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:19.315 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (641 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:19.428 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:19.428 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:19.552 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:19.552 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:19.692 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:19.692 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:19.696 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:19.697 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 803 -- : 803 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:19.697 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:19.698 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.102 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_ISO-8859-1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.103 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (641 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.218 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.218 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.345 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.345 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.476 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.480 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.481 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 803 -- : 803 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.481 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:20.482 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.326 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.327 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (641 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.437 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.437 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.555 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.556 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.683 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.683 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.688 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.689 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 801 -- : 801 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.689 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:21.690 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:22.089 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:22.089 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (640 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:22.206 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:22.206 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:22.330 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:22.331 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:22.459 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:22.459 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:22.459 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.139 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.140 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.141 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:27.141 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:31.937 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:31.938 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:31.991 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:31.992 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:31.992 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:36.024 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:36.025 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:36.083 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:36.085 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:36.085 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.139 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.141 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.205 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.206 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:41.207 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:45.427 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:45.428 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:45.493 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:45.494 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:45.495 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:50.486 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:50.488 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:50.555 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:50.556 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:50.557 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:55.722 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:55.724 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:55.787 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:55.788 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:10:55.788 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:00.040 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:00.042 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:00.109 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:00.110 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:00.111 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.288 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.290 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.357 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.358 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.358 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['normal_contentTok', 'big2_contentTok', 'little2_contentTok', 'normal_prologTok', 'XmlParseXmlDeclNS', 'big2_prologTok', 'little2_prologTok', 'XmlInitUnknownEncodingNS'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.372 INFO html_report - create_all_function_table: Assembled a total of 366 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.379 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.452 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.453 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.521 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: processInternalEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: accountingReportStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: externalParEntInitProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: doProlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ignoreSectionProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: epilogProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.524 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.590 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: processInternalEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: accountingReportStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: externalParEntInitProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: doProlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ignoreSectionProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: epilogProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.592 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: processInternalEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: accountingReportStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: externalParEntInitProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: doProlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: storeEntityValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ignoreSectionProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: epilogProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.661 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.727 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: processInternalEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: accountingReportStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: externalParEntInitProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: doProlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ignoreSectionProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: epilogProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.729 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.798 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: processInternalEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: accountingReportStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: externalParEntInitProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: doProlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ignoreSectionProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: epilogProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.799 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.866 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: processInternalEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: accountingReportStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: externalParEntInitProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: doProlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ignoreSectionProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: epilogProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.867 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: processInternalEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: accountingReportStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: externalParEntInitProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: doProlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ignoreSectionProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: epilogProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:05.936 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.001 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: processInternalEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: accountingReportStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: externalParEntInitProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: doProlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ignoreSectionProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: epilogProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.003 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.069 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.069 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.069 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: processInternalEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.069 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: accountingReportStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.069 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: externalParEntInitProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.069 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: doProlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ignoreSectionProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: epilogProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.070 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.138 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: processInternalEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: accountingReportStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: externalParEntInitProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: doProlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ignoreSectionProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: storeEntityValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: epilogProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.139 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.206 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: processInternalEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: accountingReportStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: externalParEntInitProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: doProlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ignoreSectionProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: epilogProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.207 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.277 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: processInternalEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: accountingReportStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: externalParEntInitProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: doProlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ignoreSectionProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: epilogProcessor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.278 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.278 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.278 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.281 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.281 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.303 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.303 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.303 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.320 INFO sinks_analyser - analysis_func: ['xml_parsebuffer_fuzzer.c', 'xml_parse_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.327 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.328 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.329 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.330 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.331 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.332 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.333 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.334 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.334 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.399 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.399 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.400 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.400 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.403 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.406 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.409 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.412 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.415 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.418 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.421 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.424 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.426 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.429 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.432 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:06.509 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240212/linux -- xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:07.261 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:07.261 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-anZvHLyjOQ.data [Content-Type=application/octet-stream]... Step #8: / [0/115 files][ 0.0 B/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/115 files][ 0.0 B/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/115 files][ 0.0 B/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/115 files][ 49.5 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ufTHHYCZy8.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/115 files][665.7 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [0/115 files][665.7 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VaqCCFkey.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/115 files][665.7 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16LE.covreport [Content-Type=application/octet-stream]... Step #8: / [0/115 files][665.7 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/115 files][665.7 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yTriS4uOZ5.data [Content-Type=application/octet-stream]... Step #8: / [0/115 files][933.4 KiB/ 96.7 MiB] 0% Done / [1/115 files][933.4 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sB1R0ji9EU.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/115 files][933.4 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tZsbJBIuZC.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Xjtkd12aB.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/115 files][933.4 KiB/ 96.7 MiB] 0% Done / [1/115 files][933.4 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport [Content-Type=application/octet-stream]... Step #8: / [1/115 files][933.4 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [1/115 files][933.4 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_ISO-8859-1_colormap.png [Content-Type=image/png]... Step #8: / [1/115 files][933.4 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/115 files][933.4 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E5fuJVk7cB.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/115 files][933.4 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GX6a5Xyxro.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/115 files][933.4 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rFYbdzgweX.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/115 files][933.4 KiB/ 96.7 MiB] 0% Done / [2/115 files][933.4 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: / [2/115 files][933.4 KiB/ 96.7 MiB] 0% Done / [2/115 files][933.4 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7wM7Hkx276.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/115 files][933.4 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-anZvHLyjOQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/115 files][933.4 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [2/115 files][933.4 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sB1R0ji9EU.data [Content-Type=application/octet-stream]... Step #8: / [2/115 files][933.4 KiB/ 96.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport [Content-Type=application/octet-stream]... Step #8: / [3/115 files][ 1.2 MiB/ 96.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [3/115 files][ 1.4 MiB/ 96.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tZsbJBIuZC.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ufTHHYCZy8.data [Content-Type=application/octet-stream]... Step #8: / [3/115 files][ 2.0 MiB/ 96.7 MiB] 2% Done / [4/115 files][ 2.0 MiB/ 96.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/115 files][ 2.3 MiB/ 96.7 MiB] 2% Done / [4/115 files][ 2.3 MiB/ 96.7 MiB] 2% Done / [4/115 files][ 3.3 MiB/ 96.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/115 files][ 6.3 MiB/ 96.7 MiB] 6% Done / [4/115 files][ 6.6 MiB/ 96.7 MiB] 6% Done / [4/115 files][ 6.9 MiB/ 96.7 MiB] 7% Done / [5/115 files][ 6.9 MiB/ 96.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/115 files][ 6.9 MiB/ 96.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yTriS4uOZ5.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/115 files][ 7.9 MiB/ 96.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [5/115 files][ 8.4 MiB/ 96.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tZsbJBIuZC.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/115 files][ 9.2 MiB/ 96.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/115 files][ 9.6 MiB/ 96.7 MiB] 9% Done / [6/115 files][ 10.4 MiB/ 96.7 MiB] 10% Done / [7/115 files][ 13.2 MiB/ 96.7 MiB] 13% Done / [8/115 files][ 13.2 MiB/ 96.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [8/115 files][ 13.2 MiB/ 96.7 MiB] 13% Done / [9/115 files][ 13.2 MiB/ 96.7 MiB] 13% Done / [10/115 files][ 13.2 MiB/ 96.7 MiB] 13% Done / [11/115 files][ 13.2 MiB/ 96.7 MiB] 13% Done / [12/115 files][ 13.2 MiB/ 96.7 MiB] 13% Done / [13/115 files][ 13.2 MiB/ 96.7 MiB] 13% Done / [14/115 files][ 13.2 MiB/ 96.7 MiB] 13% Done / [15/115 files][ 13.5 MiB/ 96.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7wM7Hkx276.data [Content-Type=application/octet-stream]... Step #8: / [15/115 files][ 14.3 MiB/ 96.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_US-ASCII.covreport [Content-Type=application/octet-stream]... Step #8: / [15/115 files][ 14.4 MiB/ 96.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16LE_colormap.png [Content-Type=image/png]... Step #8: / [15/115 files][ 14.7 MiB/ 96.7 MiB] 15% Done / [16/115 files][ 14.7 MiB/ 96.7 MiB] 15% Done / [17/115 files][ 14.7 MiB/ 96.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-anZvHLyjOQ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [17/115 files][ 14.7 MiB/ 96.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Xjtkd12aB.data [Content-Type=application/octet-stream]... Step #8: / [17/115 files][ 14.7 MiB/ 96.7 MiB] 15% Done / [18/115 files][ 15.4 MiB/ 96.7 MiB] 15% Done / [19/115 files][ 17.2 MiB/ 96.7 MiB] 17% Done / [20/115 files][ 17.2 MiB/ 96.7 MiB] 17% Done / [21/115 files][ 17.3 MiB/ 96.7 MiB] 17% Done / [22/115 files][ 17.3 MiB/ 96.7 MiB] 17% Done / [23/115 files][ 17.3 MiB/ 96.7 MiB] 17% Done - - [24/115 files][ 17.6 MiB/ 96.7 MiB] 18% Done - [25/115 files][ 17.6 MiB/ 96.7 MiB] 18% Done - [26/115 files][ 17.8 MiB/ 96.7 MiB] 18% Done - [27/115 files][ 19.3 MiB/ 96.7 MiB] 19% Done - [28/115 files][ 21.8 MiB/ 96.7 MiB] 22% Done - [29/115 files][ 21.8 MiB/ 96.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/115 files][ 21.8 MiB/ 96.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [29/115 files][ 21.8 MiB/ 96.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Xjtkd12aB.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/115 files][ 21.8 MiB/ 96.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/115 files][ 21.8 MiB/ 96.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [29/115 files][ 21.8 MiB/ 96.7 MiB] 22% Done - [30/115 files][ 21.8 MiB/ 96.7 MiB] 22% Done - [31/115 files][ 24.4 MiB/ 96.7 MiB] 25% Done - [32/115 files][ 26.2 MiB/ 96.7 MiB] 27% Done - [33/115 files][ 27.6 MiB/ 96.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yTriS4uOZ5.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/115 files][ 28.6 MiB/ 96.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [33/115 files][ 28.6 MiB/ 96.7 MiB] 29% Done - [34/115 files][ 28.6 MiB/ 96.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport [Content-Type=application/octet-stream]... Step #8: - [34/115 files][ 28.6 MiB/ 96.7 MiB] 29% Done - [34/115 files][ 28.6 MiB/ 96.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport [Content-Type=application/octet-stream]... Step #8: - [34/115 files][ 28.6 MiB/ 96.7 MiB] 29% Done - [35/115 files][ 28.6 MiB/ 96.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VaqCCFkey.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [35/115 files][ 28.6 MiB/ 96.7 MiB] 29% Done - [36/115 files][ 28.6 MiB/ 96.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sB1R0ji9EU.data.yaml [Content-Type=application/octet-stream]... Step #8: - [36/115 files][ 28.8 MiB/ 96.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [36/115 files][ 29.3 MiB/ 96.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-8.covreport [Content-Type=application/octet-stream]... Step #8: - [36/115 files][ 32.5 MiB/ 96.7 MiB] 33% Done - [37/115 files][ 32.8 MiB/ 96.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/115 files][ 33.2 MiB/ 96.7 MiB] 34% Done - [38/115 files][ 33.2 MiB/ 96.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_US-ASCII_colormap.png [Content-Type=image/png]... Step #8: - [38/115 files][ 33.2 MiB/ 96.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [39/115 files][ 33.2 MiB/ 96.7 MiB] 34% Done - [39/115 files][ 33.2 MiB/ 96.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/115 files][ 34.8 MiB/ 96.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [39/115 files][ 36.3 MiB/ 96.7 MiB] 37% Done - [39/115 files][ 36.6 MiB/ 96.7 MiB] 37% Done - [40/115 files][ 38.4 MiB/ 96.7 MiB] 39% Done - [40/115 files][ 38.9 MiB/ 96.7 MiB] 40% Done - [41/115 files][ 41.7 MiB/ 96.7 MiB] 43% Done - [42/115 files][ 43.2 MiB/ 96.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlparse.c [Content-Type=text/x-csrc]... Step #8: - [42/115 files][ 44.0 MiB/ 96.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E5fuJVk7cB.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16LE_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16BE_colormap.png [Content-Type=image/png]... Step #8: - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-8_colormap.png [Content-Type=image/png]... Step #8: - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GX6a5Xyxro.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-8_colormap.png [Content-Type=image/png]... Step #8: - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_US-ASCII_colormap.png [Content-Type=image/png]... Step #8: - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lYwJiAkJVV.data [Content-Type=application/octet-stream]... Step #8: - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport [Content-Type=application/octet-stream]... Step #8: - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [42/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done - [43/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done - [45/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done - [46/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done - [47/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done - [47/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rFYbdzgweX.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E5fuJVk7cB.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [47/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16.covreport [Content-Type=application/octet-stream]... Step #8: - [47/115 files][ 45.4 MiB/ 96.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [47/115 files][ 45.7 MiB/ 96.7 MiB] 47% Done - [47/115 files][ 46.0 MiB/ 96.7 MiB] 47% Done - [47/115 files][ 46.2 MiB/ 96.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [47/115 files][ 46.3 MiB/ 96.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_ISO-8859-1_colormap.png [Content-Type=image/png]... Step #8: - [48/115 files][ 46.3 MiB/ 96.7 MiB] 47% Done - [48/115 files][ 46.3 MiB/ 96.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lYwJiAkJVV.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/115 files][ 46.3 MiB/ 96.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16_colormap.png [Content-Type=image/png]... Step #8: - [48/115 files][ 46.3 MiB/ 96.7 MiB] 47% Done - [48/115 files][ 46.3 MiB/ 96.7 MiB] 47% Done - [48/115 files][ 46.3 MiB/ 96.7 MiB] 47% Done - [48/115 files][ 46.3 MiB/ 96.7 MiB] 47% Done - [49/115 files][ 46.3 MiB/ 96.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16_colormap.png [Content-Type=image/png]... Step #8: - [50/115 files][ 46.3 MiB/ 96.7 MiB] 47% Done - [50/115 files][ 46.3 MiB/ 96.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ufTHHYCZy8.data.yaml [Content-Type=application/octet-stream]... Step #8: - [50/115 files][ 46.5 MiB/ 96.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lYwJiAkJVV.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [50/115 files][ 47.1 MiB/ 96.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/115 files][ 47.1 MiB/ 96.7 MiB] 48% Done - [51/115 files][ 47.1 MiB/ 96.7 MiB] 48% Done - [52/115 files][ 47.1 MiB/ 96.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GX6a5Xyxro.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [52/115 files][ 47.1 MiB/ 96.7 MiB] 48% Done - [52/115 files][ 47.1 MiB/ 96.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VaqCCFkey.data [Content-Type=application/octet-stream]... Step #8: - [52/115 files][ 47.1 MiB/ 96.7 MiB] 48% Done - [53/115 files][ 47.1 MiB/ 96.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok.c [Content-Type=text/x-csrc]... Step #8: - [54/115 files][ 47.1 MiB/ 96.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/fuzz/xml_parse_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [54/115 files][ 47.1 MiB/ 96.7 MiB] 48% Done - [54/115 files][ 47.2 MiB/ 96.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlrole.c [Content-Type=text/x-csrc]... Step #8: - [54/115 files][ 47.2 MiB/ 96.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7wM7Hkx276.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [54/115 files][ 47.2 MiB/ 96.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [54/115 files][ 47.2 MiB/ 96.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport [Content-Type=application/octet-stream]... Step #8: - [54/115 files][ 47.2 MiB/ 96.7 MiB] 48% Done - [55/115 files][ 47.2 MiB/ 96.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rFYbdzgweX.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16BE.covreport [Content-Type=application/octet-stream]... Step #8: - [55/115 files][ 47.2 MiB/ 96.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_ISO-8859-1.covreport [Content-Type=application/octet-stream]... Step #8: - [55/115 files][ 47.2 MiB/ 96.7 MiB] 48% Done - [55/115 files][ 47.2 MiB/ 96.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16BE_colormap.png [Content-Type=image/png]... Step #8: - [55/115 files][ 47.2 MiB/ 96.7 MiB] 48% Done - [56/115 files][ 47.2 MiB/ 96.7 MiB] 48% Done - [57/115 files][ 47.2 MiB/ 96.7 MiB] 48% Done - [58/115 files][ 47.3 MiB/ 96.7 MiB] 48% Done - [59/115 files][ 47.3 MiB/ 96.7 MiB] 48% Done - [60/115 files][ 47.3 MiB/ 96.7 MiB] 48% Done - [61/115 files][ 47.3 MiB/ 96.7 MiB] 48% Done \ \ [62/115 files][ 49.3 MiB/ 96.7 MiB] 50% Done \ [63/115 files][ 49.5 MiB/ 96.7 MiB] 51% Done \ [64/115 files][ 49.9 MiB/ 96.7 MiB] 51% Done \ [65/115 files][ 49.9 MiB/ 96.7 MiB] 51% Done \ [66/115 files][ 49.9 MiB/ 96.7 MiB] 51% Done \ [67/115 files][ 49.9 MiB/ 96.7 MiB] 51% Done \ [68/115 files][ 49.9 MiB/ 96.7 MiB] 51% Done \ [69/115 files][ 50.2 MiB/ 96.7 MiB] 51% Done \ [70/115 files][ 50.2 MiB/ 96.7 MiB] 51% Done \ [71/115 files][ 52.0 MiB/ 96.7 MiB] 53% Done \ [72/115 files][ 52.1 MiB/ 96.7 MiB] 53% Done \ [73/115 files][ 52.1 MiB/ 96.7 MiB] 53% Done \ [74/115 files][ 52.5 MiB/ 96.7 MiB] 54% Done \ [75/115 files][ 52.5 MiB/ 96.7 MiB] 54% Done \ [76/115 files][ 53.0 MiB/ 96.7 MiB] 54% Done \ [77/115 files][ 53.3 MiB/ 96.7 MiB] 55% Done \ [78/115 files][ 53.4 MiB/ 96.7 MiB] 55% Done \ [79/115 files][ 53.4 MiB/ 96.7 MiB] 55% Done \ [80/115 files][ 53.4 MiB/ 96.7 MiB] 55% Done \ [81/115 files][ 53.4 MiB/ 96.7 MiB] 55% Done \ [82/115 files][ 53.4 MiB/ 96.7 MiB] 55% Done \ [83/115 files][ 53.4 MiB/ 96.7 MiB] 55% Done \ [84/115 files][ 53.4 MiB/ 96.7 MiB] 55% Done \ [85/115 files][ 53.4 MiB/ 96.7 MiB] 55% Done \ [86/115 files][ 53.4 MiB/ 96.7 MiB] 55% Done \ [87/115 files][ 53.4 MiB/ 96.7 MiB] 55% Done \ [88/115 files][ 53.9 MiB/ 96.7 MiB] 55% Done \ [89/115 files][ 55.2 MiB/ 96.7 MiB] 57% Done \ [90/115 files][ 57.8 MiB/ 96.7 MiB] 59% Done \ [91/115 files][ 60.5 MiB/ 96.7 MiB] 62% Done \ [92/115 files][ 64.4 MiB/ 96.7 MiB] 66% Done \ [93/115 files][ 65.2 MiB/ 96.7 MiB] 67% Done \ [94/115 files][ 65.3 MiB/ 96.7 MiB] 67% Done \ [95/115 files][ 65.3 MiB/ 96.7 MiB] 67% Done \ [96/115 files][ 65.3 MiB/ 96.7 MiB] 67% Done \ [97/115 files][ 65.6 MiB/ 96.7 MiB] 67% Done \ [98/115 files][ 68.4 MiB/ 96.7 MiB] 70% Done \ [99/115 files][ 68.5 MiB/ 96.7 MiB] 70% Done \ [100/115 files][ 68.5 MiB/ 96.7 MiB] 70% Done \ [101/115 files][ 68.8 MiB/ 96.7 MiB] 71% Done \ [102/115 files][ 69.5 MiB/ 96.7 MiB] 71% Done \ [103/115 files][ 70.4 MiB/ 96.7 MiB] 72% Done | | [104/115 files][ 76.1 MiB/ 96.7 MiB] 78% Done | [105/115 files][ 76.4 MiB/ 96.7 MiB] 78% Done | [106/115 files][ 76.6 MiB/ 96.7 MiB] 79% Done | [107/115 files][ 82.1 MiB/ 96.7 MiB] 84% Done | [108/115 files][ 93.5 MiB/ 96.7 MiB] 96% Done | [109/115 files][ 96.7 MiB/ 96.7 MiB] 99% Done | [110/115 files][ 96.7 MiB/ 96.7 MiB] 99% Done | [111/115 files][ 96.7 MiB/ 96.7 MiB] 99% Done | [112/115 files][ 96.7 MiB/ 96.7 MiB] 99% Done | [113/115 files][ 96.7 MiB/ 96.7 MiB] 99% Done | [114/115 files][ 96.7 MiB/ 96.7 MiB] 99% Done | [115/115 files][ 96.7 MiB/ 96.7 MiB] 100% Done Step #8: Operation completed over 115 objects/96.7 MiB. Finished Step #8 PUSH DONE