starting build "9989d03e-d549-47fc-9862-bc56137d344d"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: a977fd1d1d2c: Pulling fs layer
Step #0: b7af597d0683: Pulling fs layer
Step #0: 13e3034c244d: Pulling fs layer
Step #0: dec64d51f794: Pulling fs layer
Step #0: e31f3b260b9e: Pulling fs layer
Step #0: 367f9bb09834: Pulling fs layer
Step #0: 5b25d2c94427: Pulling fs layer
Step #0: d2a50f9fb1f3: Pulling fs layer
Step #0: 8632b0bd8e7d: Pulling fs layer
Step #0: 5368468cae7f: Pulling fs layer
Step #0: 3c2efcf61031: Pulling fs layer
Step #0: ac5a534aec8b: Pulling fs layer
Step #0: b7e426295cd7: Pulling fs layer
Step #0: a3f08180fccf: Pulling fs layer
Step #0: d948d546ccc6: Pulling fs layer
Step #0: 0ad7fe872fbd: Pulling fs layer
Step #0: 6a857bbda8a0: Pulling fs layer
Step #0: a70462462a24: Pulling fs layer
Step #0: 2a0c7f3b0701: Pulling fs layer
Step #0: 367f9bb09834: Waiting
Step #0: 5368468cae7f: Waiting
Step #0: 8632b0bd8e7d: Waiting
Step #0: 5b25d2c94427: Waiting
Step #0: d2a50f9fb1f3: Waiting
Step #0: 3c2efcf61031: Waiting
Step #0: 13e3034c244d: Waiting
Step #0: ac5a534aec8b: Waiting
Step #0: e31f3b260b9e: Waiting
Step #0: dec64d51f794: Waiting
Step #0: b7e426295cd7: Waiting
Step #0: 2a0c7f3b0701: Waiting
Step #0: a70462462a24: Waiting
Step #0: d948d546ccc6: Waiting
Step #0: 6a857bbda8a0: Waiting
Step #0: a3f08180fccf: Waiting
Step #0: 0ad7fe872fbd: Waiting
Step #0: b7af597d0683: Verifying Checksum
Step #0: b7af597d0683: Download complete
Step #0: 13e3034c244d: Verifying Checksum
Step #0: 13e3034c244d: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: dec64d51f794: Verifying Checksum
Step #0: dec64d51f794: Download complete
Step #0: e31f3b260b9e: Verifying Checksum
Step #0: e31f3b260b9e: Download complete
Step #0: 5b25d2c94427: Verifying Checksum
Step #0: 5b25d2c94427: Download complete
Step #0: d2a50f9fb1f3: Verifying Checksum
Step #0: d2a50f9fb1f3: Download complete
Step #0: a977fd1d1d2c: Verifying Checksum
Step #0: a977fd1d1d2c: Download complete
Step #0: 8632b0bd8e7d: Download complete
Step #0: 3c2efcf61031: Verifying Checksum
Step #0: 3c2efcf61031: Download complete
Step #0: 5368468cae7f: Verifying Checksum
Step #0: 5368468cae7f: Download complete
Step #0: 367f9bb09834: Verifying Checksum
Step #0: 367f9bb09834: Download complete
Step #0: b7e426295cd7: Verifying Checksum
Step #0: b7e426295cd7: Download complete
Step #0: a3f08180fccf: Verifying Checksum
Step #0: a3f08180fccf: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: d948d546ccc6: Verifying Checksum
Step #0: d948d546ccc6: Download complete
Step #0: 0ad7fe872fbd: Verifying Checksum
Step #0: 0ad7fe872fbd: Download complete
Step #0: 6a857bbda8a0: Download complete
Step #0: a70462462a24: Download complete
Step #0: 2a0c7f3b0701: Verifying Checksum
Step #0: 2a0c7f3b0701: Download complete
Step #0: ac5a534aec8b: Verifying Checksum
Step #0: ac5a534aec8b: Download complete
Step #0: a977fd1d1d2c: Pull complete
Step #0: b7af597d0683: Pull complete
Step #0: 13e3034c244d: Pull complete
Step #0: dec64d51f794: Pull complete
Step #0: e31f3b260b9e: Pull complete
Step #0: 367f9bb09834: Pull complete
Step #0: 5b25d2c94427: Pull complete
Step #0: d2a50f9fb1f3: Pull complete
Step #0: 8632b0bd8e7d: Pull complete
Step #0: 5368468cae7f: Pull complete
Step #0: 3c2efcf61031: Pull complete
Step #0: ac5a534aec8b: Pull complete
Step #0: b7e426295cd7: Pull complete
Step #0: a3f08180fccf: Pull complete
Step #0: d948d546ccc6: Pull complete
Step #0: 0ad7fe872fbd: Pull complete
Step #0: 6a857bbda8a0: Pull complete
Step #0: a70462462a24: Pull complete
Step #0: 2a0c7f3b0701: Pull complete
Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240907/xml_parse_fuzzer_ISO-8859-1.covreport...
Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240907/xml_parse_fuzzer_US-ASCII.covreport...
Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240907/xml_parse_fuzzer_UTF-16.covreport...
Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240907/xml_parse_fuzzer_UTF-16BE.covreport...
Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240907/xml_parse_fuzzer_UTF-16LE.covreport...
Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240907/xml_parse_fuzzer_UTF-8.covreport...
Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240907/xml_parsebuffer_fuzzer_US-ASCII.covreport...
Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240907/xml_parsebuffer_fuzzer_ISO-8859-1.covreport...
Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240907/xml_parsebuffer_fuzzer_UTF-16.covreport...
Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240907/xml_parsebuffer_fuzzer_UTF-16BE.covreport...
Step #1: / [0/12 files][528.0 KiB/ 23.7 MiB] 2% Done
/ [1/12 files][ 2.0 MiB/ 23.7 MiB] 8% Done
/ [2/12 files][ 4.8 MiB/ 23.7 MiB] 20% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240907/xml_parsebuffer_fuzzer_UTF-16LE.covreport...
Step #1: / [2/12 files][ 6.0 MiB/ 23.7 MiB] 25% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240907/xml_parsebuffer_fuzzer_UTF-8.covreport...
Step #1: / [2/12 files][ 6.0 MiB/ 23.7 MiB] 25% Done
/ [3/12 files][ 6.7 MiB/ 23.7 MiB] 28% Done
/ [4/12 files][ 8.4 MiB/ 23.7 MiB] 35% Done
/ [5/12 files][ 9.9 MiB/ 23.7 MiB] 41% Done
/ [6/12 files][ 11.9 MiB/ 23.7 MiB] 49% Done
/ [7/12 files][ 14.1 MiB/ 23.7 MiB] 59% Done
/ [8/12 files][ 17.1 MiB/ 23.7 MiB] 72% Done
/ [9/12 files][ 20.4 MiB/ 23.7 MiB] 85% Done
/ [10/12 files][ 20.6 MiB/ 23.7 MiB] 86% Done
/ [11/12 files][ 23.6 MiB/ 23.7 MiB] 99% Done
/ [12/12 files][ 23.7 MiB/ 23.7 MiB] 100% Done
Step #1: Operation completed over 12 objects/23.7 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 24320
Step #2: -rw-r--r-- 1 root root 2085428 Sep 7 10:04 xml_parse_fuzzer_ISO-8859-1.covreport
Step #2: -rw-r--r-- 1 root root 2085142 Sep 7 10:04 xml_parse_fuzzer_UTF-16BE.covreport
Step #2: -rw-r--r-- 1 root root 2050820 Sep 7 10:04 xml_parse_fuzzer_US-ASCII.covreport
Step #2: -rw-r--r-- 1 root root 2084862 Sep 7 10:04 xml_parse_fuzzer_UTF-16LE.covreport
Step #2: -rw-r--r-- 1 root root 2084569 Sep 7 10:04 xml_parse_fuzzer_UTF-16.covreport
Step #2: -rw-r--r-- 1 root root 2044419 Sep 7 10:04 xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #2: -rw-r--r-- 1 root root 2078259 Sep 7 10:04 xml_parsebuffer_fuzzer_UTF-8.covreport
Step #2: -rw-r--r-- 1 root root 2078304 Sep 7 10:04 xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #2: -rw-r--r-- 1 root root 2077799 Sep 7 10:04 xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #2: -rw-r--r-- 1 root root 2078002 Sep 7 10:04 xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #2: -rw-r--r-- 1 root root 2078154 Sep 7 10:04 xml_parsebuffer_fuzzer_UTF-16.covreport
Step #2: -rw-r--r-- 1 root root 2050513 Sep 7 10:04 xml_parse_fuzzer_UTF-8.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 25.09kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: a977fd1d1d2c: Already exists
Step #4: b7af597d0683: Already exists
Step #4: 0ad851ab79a7: Pulling fs layer
Step #4: 32d6a845953a: Pulling fs layer
Step #4: 13291e1f0083: Pulling fs layer
Step #4: 12c3fa064ec9: Pulling fs layer
Step #4: 5bf877a30e45: Pulling fs layer
Step #4: 12c76ab55805: Pulling fs layer
Step #4: bcee33c0f2c5: Pulling fs layer
Step #4: 00901539164e: Pulling fs layer
Step #4: 652e81a6c3ce: Pulling fs layer
Step #4: 2bd7184f3186: Pulling fs layer
Step #4: 6ef14a282d78: Pulling fs layer
Step #4: f0b30797ba63: Pulling fs layer
Step #4: c255474facb8: Pulling fs layer
Step #4: 2037056aed43: Pulling fs layer
Step #4: 4ea8cc67e5b1: Pulling fs layer
Step #4: 1593bc33732e: Pulling fs layer
Step #4: fac862d0d976: Pulling fs layer
Step #4: 8a5f772dc665: Pulling fs layer
Step #4: a682fa05afee: Pulling fs layer
Step #4: 50ae31b489cf: Pulling fs layer
Step #4: bcfe6fcb5c6a: Pulling fs layer
Step #4: 88ea93146e84: Pulling fs layer
Step #4: 912a9adfcdcb: Pulling fs layer
Step #4: 7ec1d093c1da: Pulling fs layer
Step #4: 8c8a3977119b: Pulling fs layer
Step #4: 7e3654bd47ef: Pulling fs layer
Step #4: 390d9580ed9e: Pulling fs layer
Step #4: dcd9de8bf193: Pulling fs layer
Step #4: f97e0fb3e819: Pulling fs layer
Step #4: 12c76ab55805: Waiting
Step #4: 2bd7184f3186: Waiting
Step #4: bcee33c0f2c5: Waiting
Step #4: 6ef14a282d78: Waiting
Step #4: 00901539164e: Waiting
Step #4: f0b30797ba63: Waiting
Step #4: 652e81a6c3ce: Waiting
Step #4: c255474facb8: Waiting
Step #4: 2037056aed43: Waiting
Step #4: 4ea8cc67e5b1: Waiting
Step #4: 12c3fa064ec9: Waiting
Step #4: 7ec1d093c1da: Waiting
Step #4: 50ae31b489cf: Waiting
Step #4: 8c8a3977119b: Waiting
Step #4: 1593bc33732e: Waiting
Step #4: 5bf877a30e45: Waiting
Step #4: 7e3654bd47ef: Waiting
Step #4: bcfe6fcb5c6a: Waiting
Step #4: 390d9580ed9e: Waiting
Step #4: 88ea93146e84: Waiting
Step #4: dcd9de8bf193: Waiting
Step #4: fac862d0d976: Waiting
Step #4: 912a9adfcdcb: Waiting
Step #4: f97e0fb3e819: Waiting
Step #4: 8a5f772dc665: Waiting
Step #4: a682fa05afee: Waiting
Step #4: 13291e1f0083: Verifying Checksum
Step #4: 13291e1f0083: Download complete
Step #4: 32d6a845953a: Verifying Checksum
Step #4: 32d6a845953a: Download complete
Step #4: 5bf877a30e45: Verifying Checksum
Step #4: 5bf877a30e45: Download complete
Step #4: 12c76ab55805: Download complete
Step #4: 0ad851ab79a7: Verifying Checksum
Step #4: 0ad851ab79a7: Download complete
Step #4: 00901539164e: Verifying Checksum
Step #4: 00901539164e: Download complete
Step #4: 652e81a6c3ce: Download complete
Step #4: 2bd7184f3186: Verifying Checksum
Step #4: 2bd7184f3186: Download complete
Step #4: 6ef14a282d78: Verifying Checksum
Step #4: 6ef14a282d78: Download complete
Step #4: f0b30797ba63: Verifying Checksum
Step #4: f0b30797ba63: Download complete
Step #4: 0ad851ab79a7: Pull complete
Step #4: c255474facb8: Verifying Checksum
Step #4: c255474facb8: Download complete
Step #4: bcee33c0f2c5: Verifying Checksum
Step #4: bcee33c0f2c5: Download complete
Step #4: 2037056aed43: Verifying Checksum
Step #4: 2037056aed43: Download complete
Step #4: 1593bc33732e: Verifying Checksum
Step #4: 1593bc33732e: Download complete
Step #4: 32d6a845953a: Pull complete
Step #4: 13291e1f0083: Pull complete
Step #4: 4ea8cc67e5b1: Verifying Checksum
Step #4: 4ea8cc67e5b1: Download complete
Step #4: fac862d0d976: Verifying Checksum
Step #4: fac862d0d976: Download complete
Step #4: 8a5f772dc665: Download complete
Step #4: a682fa05afee: Verifying Checksum
Step #4: a682fa05afee: Download complete
Step #4: 12c3fa064ec9: Download complete
Step #4: 50ae31b489cf: Verifying Checksum
Step #4: 50ae31b489cf: Download complete
Step #4: bcfe6fcb5c6a: Verifying Checksum
Step #4: bcfe6fcb5c6a: Download complete
Step #4: 88ea93146e84: Verifying Checksum
Step #4: 88ea93146e84: Download complete
Step #4: 912a9adfcdcb: Verifying Checksum
Step #4: 912a9adfcdcb: Download complete
Step #4: 7ec1d093c1da: Verifying Checksum
Step #4: 7ec1d093c1da: Download complete
Step #4: 8c8a3977119b: Verifying Checksum
Step #4: 8c8a3977119b: Download complete
Step #4: 390d9580ed9e: Download complete
Step #4: 7e3654bd47ef: Verifying Checksum
Step #4: 7e3654bd47ef: Download complete
Step #4: dcd9de8bf193: Download complete
Step #4: f97e0fb3e819: Verifying Checksum
Step #4: f97e0fb3e819: Download complete
Step #4: 12c3fa064ec9: Pull complete
Step #4: 5bf877a30e45: Pull complete
Step #4: 12c76ab55805: Pull complete
Step #4: bcee33c0f2c5: Pull complete
Step #4: 00901539164e: Pull complete
Step #4: 652e81a6c3ce: Pull complete
Step #4: 2bd7184f3186: Pull complete
Step #4: 6ef14a282d78: Pull complete
Step #4: f0b30797ba63: Pull complete
Step #4: c255474facb8: Pull complete
Step #4: 2037056aed43: Pull complete
Step #4: 4ea8cc67e5b1: Pull complete
Step #4: 1593bc33732e: Pull complete
Step #4: fac862d0d976: Pull complete
Step #4: 8a5f772dc665: Pull complete
Step #4: a682fa05afee: Pull complete
Step #4: 50ae31b489cf: Pull complete
Step #4: bcfe6fcb5c6a: Pull complete
Step #4: 88ea93146e84: Pull complete
Step #4: 912a9adfcdcb: Pull complete
Step #4: 7ec1d093c1da: Pull complete
Step #4: 8c8a3977119b: Pull complete
Step #4: 7e3654bd47ef: Pull complete
Step #4: 390d9580ed9e: Pull complete
Step #4: dcd9de8bf193: Pull complete
Step #4: f97e0fb3e819: Pull complete
Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 0723cd9b4673
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake docbook2x make
Step #4: ---> Running in 612e1d4d568c
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB]
Step #4: Fetched 4527 kB in 2s (2570 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: cmake-data docbook-xml docbook-xsl libarchive13 libauthen-sasl-perl
Step #4: libdata-dump-perl libencode-locale-perl libfile-listing-perl
Step #4: libfont-afm-perl libhtml-form-perl libhtml-format-perl libhtml-parser-perl
Step #4: libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl
Step #4: libhttp-daemon-perl libhttp-date-perl libhttp-message-perl
Step #4: libhttp-negotiate-perl libicu66 libio-html-perl libio-socket-ssl-perl
Step #4: libjsoncpp1 liblwp-mediatypes-perl liblwp-protocol-https-perl
Step #4: libmailtools-perl libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl
Step #4: libosp5 librhash0 libtext-charwidth-perl libtext-unidecode-perl
Step #4: libtext-wrapi18n-perl libtimedate-perl libtry-tiny-perl liburi-perl libuv1
Step #4: libwww-perl libwww-robotrules-perl libxml-libxml-perl
Step #4: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl
Step #4: libxml-sax-expat-perl libxml-sax-perl libxml2 libxslt1.1 opensp
Step #4: perl-openssl-defaults sgml-base sgml-data tex-common texinfo ucf xml-core
Step #4: xsltproc
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build docbook docbook-dsssl docbook-defguide dbtoepub
Step #4: docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text
Step #4: | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java
Step #4: libxslthl-java xalan lrzip libdigest-hmac-perl libgssapi-perl
Step #4: libcrypt-ssleay-perl libauthen-ntlm-perl libxml-sax-expatxs-perl doc-base
Step #4: sgml-base-doc perlsgml w3-recs libxml2-utils debhelper texlive-base
Step #4: texlive-latex-base texlive-plain-generic texlive-fonts-recommended
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data docbook-xml docbook-xsl docbook2x libarchive13
Step #4: libauthen-sasl-perl libdata-dump-perl libencode-locale-perl
Step #4: libfile-listing-perl libfont-afm-perl libhtml-form-perl libhtml-format-perl
Step #4: libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl
Step #4: libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl
Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl
Step #4: libio-socket-ssl-perl libjsoncpp1 liblwp-mediatypes-perl
Step #4: liblwp-protocol-https-perl libmailtools-perl libnet-http-perl
Step #4: libnet-smtp-ssl-perl libnet-ssleay-perl libosp5 librhash0
Step #4: libtext-charwidth-perl libtext-unidecode-perl libtext-wrapi18n-perl
Step #4: libtimedate-perl libtry-tiny-perl liburi-perl libuv1 libwww-perl
Step #4: libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl
Step #4: libxml-parser-perl libxml-sax-base-perl libxml-sax-expat-perl
Step #4: libxml-sax-perl libxml2 libxslt1.1 opensp perl-openssl-defaults sgml-base
Step #4: sgml-data tex-common texinfo ucf xml-core xsltproc
Step #4: 0 upgraded, 59 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 21.3 MB of archives.
Step #4: After this operation, 109 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-base all 1.29.1 [12.4 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libtext-charwidth-perl amd64 0.04-10 [9872 B]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libtext-wrapi18n-perl all 0.06-9 [8264 B]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 xml-core all 0.18+nmu1 [21.6 kB]
Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-data all 2.0.11 [171 kB]
Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 docbook-xml all 4.5-9 [71.2 kB]
Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook-xsl all 1.79.1+dfsg-2 [1075 kB]
Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB]
Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB]
Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB]
Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB]
Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B]
Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B]
Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB]
Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB]
Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB]
Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB]
Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB]
Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB]
Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB]
Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB]
Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B]
Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB]
Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB]
Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB]
Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B]
Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB]
Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB]
Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB]
Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB]
Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB]
Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB]
Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB]
Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal/universe amd64 libosp5 amd64 1.5.2-13ubuntu3 [652 kB]
Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/universe amd64 opensp amd64 1.5.2-13ubuntu3 [145 kB]
Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB]
Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB]
Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB]
Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.20.04.1 [151 kB]
Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xsltproc amd64 1.1.34-4ubuntu0.20.04.1 [14.3 kB]
Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook2x amd64 0.8.8-17 [285 kB]
Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB]
Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB]
Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB]
Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB]
Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB]
Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B]
Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB]
Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 21.3 MB in 3s (8516 kB/s)
Step #4: Selecting previously unselected package sgml-base.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../00-sgml-base_1.29.1_all.deb ...
Step #4: Unpacking sgml-base (1.29.1) ...
Step #4: Selecting previously unselected package ucf.
Step #4: Preparing to unpack .../01-ucf_3.0038+nmu1_all.deb ...
Step #4: Moving old data out of the way
Step #4: Unpacking ucf (3.0038+nmu1) ...
Step #4: Selecting previously unselected package tex-common.
Step #4: Preparing to unpack .../02-tex-common_6.13_all.deb ...
Step #4: Unpacking tex-common (6.13) ...
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libtext-charwidth-perl.
Step #4: Preparing to unpack .../04-libtext-charwidth-perl_0.04-10_amd64.deb ...
Step #4: Unpacking libtext-charwidth-perl (0.04-10) ...
Step #4: Selecting previously unselected package libtext-wrapi18n-perl.
Step #4: Preparing to unpack .../05-libtext-wrapi18n-perl_0.06-9_all.deb ...
Step #4: Unpacking libtext-wrapi18n-perl (0.06-9) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../07-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../08-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../09-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../10-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../11-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../12-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package xml-core.
Step #4: Preparing to unpack .../13-xml-core_0.18+nmu1_all.deb ...
Step #4: Unpacking xml-core (0.18+nmu1) ...
Step #4: Selecting previously unselected package sgml-data.
Step #4: Preparing to unpack .../14-sgml-data_2.0.11_all.deb ...
Step #4: Unpacking sgml-data (2.0.11) ...
Step #4: Selecting previously unselected package docbook-xml.
Step #4: Preparing to unpack .../15-docbook-xml_4.5-9_all.deb ...
Step #4: Unpacking docbook-xml (4.5-9) ...
Step #4: Selecting previously unselected package docbook-xsl.
Step #4: Preparing to unpack .../16-docbook-xsl_1.79.1+dfsg-2_all.deb ...
Step #4: Unpacking docbook-xsl (1.79.1+dfsg-2) ...
Step #4: Selecting previously unselected package libxml-namespacesupport-perl.
Step #4: Preparing to unpack .../17-libxml-namespacesupport-perl_1.12-1_all.deb ...
Step #4: Unpacking libxml-namespacesupport-perl (1.12-1) ...
Step #4: Selecting previously unselected package liburi-perl.
Step #4: Preparing to unpack .../18-liburi-perl_1.76-2_all.deb ...
Step #4: Unpacking liburi-perl (1.76-2) ...
Step #4: Selecting previously unselected package libencode-locale-perl.
Step #4: Preparing to unpack .../19-libencode-locale-perl_1.05-1_all.deb ...
Step #4: Unpacking libencode-locale-perl (1.05-1) ...
Step #4: Selecting previously unselected package libtimedate-perl.
Step #4: Preparing to unpack .../20-libtimedate-perl_2.3200-1_all.deb ...
Step #4: Unpacking libtimedate-perl (2.3200-1) ...
Step #4: Selecting previously unselected package libhttp-date-perl.
Step #4: Preparing to unpack .../21-libhttp-date-perl_6.05-1_all.deb ...
Step #4: Unpacking libhttp-date-perl (6.05-1) ...
Step #4: Selecting previously unselected package libfile-listing-perl.
Step #4: Preparing to unpack .../22-libfile-listing-perl_6.04-1_all.deb ...
Step #4: Unpacking libfile-listing-perl (6.04-1) ...
Step #4: Selecting previously unselected package libhtml-tagset-perl.
Step #4: Preparing to unpack .../23-libhtml-tagset-perl_3.20-4_all.deb ...
Step #4: Unpacking libhtml-tagset-perl (3.20-4) ...
Step #4: Selecting previously unselected package libhtml-parser-perl.
Step #4: Preparing to unpack .../24-libhtml-parser-perl_3.72-5_amd64.deb ...
Step #4: Unpacking libhtml-parser-perl (3.72-5) ...
Step #4: Selecting previously unselected package libhtml-tree-perl.
Step #4: Preparing to unpack .../25-libhtml-tree-perl_5.07-2_all.deb ...
Step #4: Unpacking libhtml-tree-perl (5.07-2) ...
Step #4: Selecting previously unselected package libio-html-perl.
Step #4: Preparing to unpack .../26-libio-html-perl_1.001-1_all.deb ...
Step #4: Unpacking libio-html-perl (1.001-1) ...
Step #4: Selecting previously unselected package liblwp-mediatypes-perl.
Step #4: Preparing to unpack .../27-liblwp-mediatypes-perl_6.04-1_all.deb ...
Step #4: Unpacking liblwp-mediatypes-perl (6.04-1) ...
Step #4: Selecting previously unselected package libhttp-message-perl.
Step #4: Preparing to unpack .../28-libhttp-message-perl_6.22-1_all.deb ...
Step #4: Unpacking libhttp-message-perl (6.22-1) ...
Step #4: Selecting previously unselected package libhttp-cookies-perl.
Step #4: Preparing to unpack .../29-libhttp-cookies-perl_6.08-1_all.deb ...
Step #4: Unpacking libhttp-cookies-perl (6.08-1) ...
Step #4: Selecting previously unselected package libhttp-negotiate-perl.
Step #4: Preparing to unpack .../30-libhttp-negotiate-perl_6.01-1_all.deb ...
Step #4: Unpacking libhttp-negotiate-perl (6.01-1) ...
Step #4: Selecting previously unselected package perl-openssl-defaults:amd64.
Step #4: Preparing to unpack .../31-perl-openssl-defaults_4_amd64.deb ...
Step #4: Unpacking perl-openssl-defaults:amd64 (4) ...
Step #4: Selecting previously unselected package libnet-ssleay-perl.
Step #4: Preparing to unpack .../32-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ...
Step #4: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ...
Step #4: Selecting previously unselected package libio-socket-ssl-perl.
Step #4: Preparing to unpack .../33-libio-socket-ssl-perl_2.067-1_all.deb ...
Step #4: Unpacking libio-socket-ssl-perl (2.067-1) ...
Step #4: Selecting previously unselected package libnet-http-perl.
Step #4: Preparing to unpack .../34-libnet-http-perl_6.19-1_all.deb ...
Step #4: Unpacking libnet-http-perl (6.19-1) ...
Step #4: Selecting previously unselected package liblwp-protocol-https-perl.
Step #4: Preparing to unpack .../35-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ...
Step #4: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ...
Step #4: Selecting previously unselected package libtry-tiny-perl.
Step #4: Preparing to unpack .../36-libtry-tiny-perl_0.30-1_all.deb ...
Step #4: Unpacking libtry-tiny-perl (0.30-1) ...
Step #4: Selecting previously unselected package libwww-robotrules-perl.
Step #4: Preparing to unpack .../37-libwww-robotrules-perl_6.02-1_all.deb ...
Step #4: Unpacking libwww-robotrules-perl (6.02-1) ...
Step #4: Selecting previously unselected package libwww-perl.
Step #4: Preparing to unpack .../38-libwww-perl_6.43-1_all.deb ...
Step #4: Unpacking libwww-perl (6.43-1) ...
Step #4: Selecting previously unselected package libxml-parser-perl.
Step #4: Preparing to unpack .../39-libxml-parser-perl_2.46-1_amd64.deb ...
Step #4: Unpacking libxml-parser-perl (2.46-1) ...
Step #4: Selecting previously unselected package libxml-sax-base-perl.
Step #4: Preparing to unpack .../40-libxml-sax-base-perl_1.09-1_all.deb ...
Step #4: Unpacking libxml-sax-base-perl (1.09-1) ...
Step #4: Selecting previously unselected package libxml-sax-perl.
Step #4: Preparing to unpack .../41-libxml-sax-perl_1.02+dfsg-1_all.deb ...
Step #4: Unpacking libxml-sax-perl (1.02+dfsg-1) ...
Step #4: Selecting previously unselected package libxml-sax-expat-perl.
Step #4: Preparing to unpack .../42-libxml-sax-expat-perl_0.51-1_all.deb ...
Step #4: Unpacking libxml-sax-expat-perl (0.51-1) ...
Step #4: Selecting previously unselected package libosp5.
Step #4: Preparing to unpack .../43-libosp5_1.5.2-13ubuntu3_amd64.deb ...
Step #4: Unpacking libosp5 (1.5.2-13ubuntu3) ...
Step #4: Selecting previously unselected package opensp.
Step #4: Preparing to unpack .../44-opensp_1.5.2-13ubuntu3_amd64.deb ...
Step #4: Unpacking opensp (1.5.2-13ubuntu3) ...
Step #4: Selecting previously unselected package libtext-unidecode-perl.
Step #4: Preparing to unpack .../45-libtext-unidecode-perl_1.30-1_all.deb ...
Step #4: Unpacking libtext-unidecode-perl (1.30-1) ...
Step #4: Selecting previously unselected package libxml-libxml-perl.
Step #4: Preparing to unpack .../46-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ...
Step #4: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ...
Step #4: Selecting previously unselected package texinfo.
Step #4: Preparing to unpack .../47-texinfo_6.7.0.dfsg.2-5_amd64.deb ...
Step #4: Unpacking texinfo (6.7.0.dfsg.2-5) ...
Step #4: Selecting previously unselected package libxslt1.1:amd64.
Step #4: Preparing to unpack .../48-libxslt1.1_1.1.34-4ubuntu0.20.04.1_amd64.deb ...
Step #4: Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ...
Step #4: Selecting previously unselected package xsltproc.
Step #4: Preparing to unpack .../49-xsltproc_1.1.34-4ubuntu0.20.04.1_amd64.deb ...
Step #4: Unpacking xsltproc (1.1.34-4ubuntu0.20.04.1) ...
Step #4: Selecting previously unselected package docbook2x.
Step #4: Preparing to unpack .../50-docbook2x_0.8.8-17_amd64.deb ...
Step #4: Unpacking docbook2x (0.8.8-17) ...
Step #4: Selecting previously unselected package libdata-dump-perl.
Step #4: Preparing to unpack .../51-libdata-dump-perl_1.23-1_all.deb ...
Step #4: Unpacking libdata-dump-perl (1.23-1) ...
Step #4: Selecting previously unselected package libfont-afm-perl.
Step #4: Preparing to unpack .../52-libfont-afm-perl_1.20-2_all.deb ...
Step #4: Unpacking libfont-afm-perl (1.20-2) ...
Step #4: Selecting previously unselected package libhtml-form-perl.
Step #4: Preparing to unpack .../53-libhtml-form-perl_6.07-1_all.deb ...
Step #4: Unpacking libhtml-form-perl (6.07-1) ...
Step #4: Selecting previously unselected package libhtml-format-perl.
Step #4: Preparing to unpack .../54-libhtml-format-perl_2.12-1_all.deb ...
Step #4: Unpacking libhtml-format-perl (2.12-1) ...
Step #4: Selecting previously unselected package libhttp-daemon-perl.
Step #4: Preparing to unpack .../55-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ...
Step #4: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ...
Step #4: Selecting previously unselected package libnet-smtp-ssl-perl.
Step #4: Preparing to unpack .../56-libnet-smtp-ssl-perl_1.04-1_all.deb ...
Step #4: Unpacking libnet-smtp-ssl-perl (1.04-1) ...
Step #4: Selecting previously unselected package libmailtools-perl.
Step #4: Preparing to unpack .../57-libmailtools-perl_2.21-1_all.deb ...
Step #4: Unpacking libmailtools-perl (2.21-1) ...
Step #4: Selecting previously unselected package libauthen-sasl-perl.
Step #4: Preparing to unpack .../58-libauthen-sasl-perl_2.1600-1_all.deb ...
Step #4: Unpacking libauthen-sasl-perl (2.1600-1) ...
Step #4: Setting up libtext-charwidth-perl (0.04-10) ...
Step #4: Setting up libfont-afm-perl (1.20-2) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libhtml-tagset-perl (3.20-4) ...
Step #4: Setting up libauthen-sasl-perl (2.1600-1) ...
Step #4: Setting up liblwp-mediatypes-perl (6.04-1) ...
Step #4: Setting up libtry-tiny-perl (0.30-1) ...
Step #4: Setting up perl-openssl-defaults:amd64 (4) ...
Step #4: Setting up libxml-namespacesupport-perl (1.12-1) ...
Step #4: Setting up libencode-locale-perl (1.05-1) ...
Step #4: Setting up libtext-wrapi18n-perl (0.06-9) ...
Step #4: Setting up libosp5 (1.5.2-13ubuntu3) ...
Step #4: Setting up libxml-sax-base-perl (1.09-1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up libdata-dump-perl (1.23-1) ...
Step #4: Setting up libio-html-perl (1.001-1) ...
Step #4: Setting up ucf (3.0038+nmu1) ...
Step #4: Setting up libtimedate-perl (2.3200-1) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up sgml-base (1.29.1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libtext-unidecode-perl (1.30-1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up liburi-perl (1.76-2) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ...
Step #4: Setting up libhttp-date-perl (6.05-1) ...
Step #4: Setting up libfile-listing-perl (6.04-1) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Setting up libnet-http-perl (6.19-1) ...
Step #4: Setting up opensp (1.5.2-13ubuntu3) ...
Step #4: Setting up libxml-sax-perl (1.02+dfsg-1) ...
Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10...
Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Step #4:
Step #4: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Step #4: Setting up tex-common (6.13) ...
Step #4: update-language: texlive-base not installed and configured, doing nothing!
Step #4: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ...
Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50...
Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50...
Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Step #4: Setting up libwww-robotrules-perl (6.02-1) ...
Step #4: Setting up xml-core (0.18+nmu1) ...
Step #4: Setting up libhtml-parser-perl (3.72-5) ...
Step #4: Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libio-socket-ssl-perl (2.067-1) ...
Step #4: Setting up libhttp-message-perl (6.22-1) ...
Step #4: Setting up libhtml-form-perl (6.07-1) ...
Step #4: Setting up libhttp-negotiate-perl (6.01-1) ...
Step #4: Setting up libhttp-cookies-perl (6.08-1) ...
Step #4: Setting up libhtml-tree-perl (5.07-2) ...
Step #4: Setting up xsltproc (1.1.34-4ubuntu0.20.04.1) ...
Step #4: Setting up libhtml-format-perl (2.12-1) ...
Step #4: Setting up libnet-smtp-ssl-perl (1.04-1) ...
Step #4: Setting up libmailtools-perl (2.21-1) ...
Step #4: Setting up texinfo (6.7.0.dfsg.2-5) ...
Step #4: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ...
Step #4: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ...
Step #4: Setting up libwww-perl (6.43-1) ...
Step #4: Setting up libxml-parser-perl (2.46-1) ...
Step #4: Setting up libxml-sax-expat-perl (0.51-1) ...
Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50...
Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Processing triggers for sgml-base (1.29.1) ...
Step #4: Setting up docbook-xsl (1.79.1+dfsg-2) ...
Step #4: Setting up sgml-data (2.0.11) ...
Step #4: Setting up docbook2x (0.8.8-17) ...
Step #4: Processing triggers for sgml-base (1.29.1) ...
Step #4: Setting up docbook-xml (4.5-9) ...
Step #4: Processing triggers for sgml-base (1.29.1) ...
Step #4: Removing intermediate container 612e1d4d568c
Step #4: ---> 62cdcc3e49eb
Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/libexpat/libexpat expat
Step #4: ---> Running in 449e05fc528a
Step #4: [91mCloning into 'expat'...
Step #4: [0mRemoving intermediate container 449e05fc528a
Step #4: ---> ab650ae6a7c6
Step #4: Step 4/5 : WORKDIR expat
Step #4: ---> Running in cdd09bed30d6
Step #4: Removing intermediate container cdd09bed30d6
Step #4: ---> b1a9cec10989
Step #4: Step 5/5 : COPY build.sh *.dict $SRC/
Step #4: ---> 544f9a5e2e44
Step #4: Successfully built 544f9a5e2e44
Step #4: Successfully tagged gcr.io/oss-fuzz/expat:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/expat
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filefLwAiQ
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/expat/.git
Step #5 - "srcmap": + GIT_DIR=/src/expat
Step #5 - "srcmap": + cd /src/expat
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libexpat/libexpat
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=624da0f593bb8d7e146b9f42b06d8e6c80d032a3
Step #5 - "srcmap": + jq_inplace /tmp/filefLwAiQ '."/src/expat" = { type: "git", url: "https://github.com/libexpat/libexpat", rev: "624da0f593bb8d7e146b9f42b06d8e6c80d032a3" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filer6tVLd
Step #5 - "srcmap": + cat /tmp/filefLwAiQ
Step #5 - "srcmap": + jq '."/src/expat" = { type: "git", url: "https://github.com/libexpat/libexpat", rev: "624da0f593bb8d7e146b9f42b06d8e6c80d032a3" }'
Step #5 - "srcmap": + mv /tmp/filer6tVLd /tmp/filefLwAiQ
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filefLwAiQ
Step #5 - "srcmap": + rm /tmp/filefLwAiQ
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/expat": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/libexpat/libexpat",
Step #5 - "srcmap": "rev": "624da0f593bb8d7e146b9f42b06d8e6c80d032a3"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + : clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": + : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake_args=(-DEXPAT_BUILD_FUZZERS=ON -DEXPAT_OSSFUZZ_BUILD=ON -DEXPAT_SHARED_LIBS=OFF -DCMAKE_C_COMPILER="${CC}" -DCMAKE_C_FLAGS="${CFLAGS}" -DCMAKE_CXX_COMPILER="${CXX}" -DCMAKE_CXX_FLAGS="${CXXFLAGS}" -DCMAKE_LINKER="${LD}" -DCMAKE_EXE_LINKER_FLAGS="${LDFLAGS}" -DCMAKE_MODULE_LINKER_FLAGS="${LDFLAGS}" -DCMAKE_SHARED_LINKER_FLAGS="${LDFLAGS}")
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../expat -DEXPAT_BUILD_FUZZERS=ON -DEXPAT_OSSFUZZ_BUILD=ON -DEXPAT_SHARED_LIBS=OFF -DCMAKE_C_COMPILER=clang '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DCMAKE_LINKER=clang++ '-DCMAKE_EXE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' '-DCMAKE_MODULE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' '-DCMAKE_SHARED_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g'
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OFF_T
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OFF_T - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSCALL_GETRANDOM
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSCALL_GETRANDOM - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_NO_STRICT_ALIASING
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_NO_STRICT_ALIASING - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_VISIBILITY
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_VISIBILITY - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cos in m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cos in m - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ===========================================================================
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generator .................. Unix Makefiles
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type ................. NoConfig
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Prefix ..................... /usr/local
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries ........... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Character type ............. char (UTF-8)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Library name postfix .......
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build documentation ........ ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build examples ............. ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build fuzzers .............. ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build tests ................ ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build tools (xmlwf) ........ ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build pkg-config file ...... ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install files .............. ON
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- // Advanced options, changes not advised
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Attributes info .......... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Context bytes ............ 1024
Step #6 - "compile-libfuzzer-introspector-x86_64": -- DTD support .............. ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- General entities ......... ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Large size ............... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Minimum size ............. OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Namespace support ........ ON
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Entropy sources
Step #6 - "compile-libfuzzer-introspector-x86_64": -- getrandom ................ 1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- syscall SYS_getrandom .... 1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libbsd ................... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- /dev/random .............. ON
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Continue with
Step #6 - "compile-libfuzzer-introspector-x86_64": -- make
Step #6 - "compile-libfuzzer-introspector-x86_64": -- make test
Step #6 - "compile-libfuzzer-introspector-x86_64": -- sudo make install
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ===========================================================================
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.2s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/expat/build
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/runtests.dir/tests/acc_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/acc_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/alloc_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/runtests.dir/tests/alloc_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/fuzzpat.dir/lib/xmlparse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object CMakeFiles/runtests.dir/tests/basic_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/fuzzpat.dir/lib/xmlrole.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/fuzzpat.dir/lib/xmltok.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/basic_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/chardata_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/runtests.dir/tests/chardata.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/common_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/runtests.dir/tests/common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/runtests.dir/tests/dummy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/dummy_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/handlers_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/runtests.dir/tests/handlers.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/memcheck_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/runtests.dir/tests/memcheck.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/runtests.dir/tests/minicheck.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/minicheck_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/misc_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/runtests.dir/tests/misc_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/ns_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/runtests.dir/tests/ns_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/nsalloc_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/runtests.dir/tests/nsalloc_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/runtests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/runtests_cxx.dir/lib/xmlparse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/runtests_cxx.dir/lib/xmlrole.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/structdata_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/runtests.dir/tests/runtests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/runtests_cxx.dir/lib/xmltok.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/runtests.dir/tests/structdata.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/runtests.dir/lib/xmlparse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/runtests.dir/lib/xmlrole.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/runtests.dir/lib/xmltok.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target xmlwf-manpage
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/expat.dir/lib/xmlparse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/expat.dir/lib/xmlrole.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/expat.dir/lib/xmltok.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32m[1mLinking C executable tests/runtests[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32m[1mLinking C static library libfuzzpat.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32m[1mLinking CXX executable tests/runtests_cxx[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32m[1mLinking C static library libexpat.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target fuzzpat
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_UTF-16.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_UTF-8.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_US-ASCII.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_UTF-16BE.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_UTF-16LE.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_ISO-8859-1.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-8.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_ISO-8859-1.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_US-ASCII.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16BE.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16LE.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_UTF-16[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_US-ASCII[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_UTF-16LE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_UTF-8[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_UTF-16BE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_ISO-8859-1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_US-ASCII[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16BE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_ISO-8859-1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-8[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16LE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target expat
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/xmlwf.dir/xmlwf/codepage.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/element_declarations.dir/examples/element_declarations.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/xmlwf.dir/xmlwf/readfilemap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/xmlwf.dir/xmlwf/xmlfile.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/xmlwf.dir/xmlwf/xmlwf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/elements.dir/examples/elements.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/benchmark.dir/tests/benchmark/benchmark.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/outline.dir/examples/outline.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable examples/elements[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable examples/outline[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable tests/benchmark/benchmark[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable examples/element_declarations[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable xmlwf/xmlwf[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function filename: /src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:35 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function filename: /src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:35 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Logging next yaml tile to /src/fuzzerLogFile-0-854CUKiQHx.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Logging next yaml tile to /src/fuzzerLogFile-0-fD8GC2I4JI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Logging next yaml tile to /src/fuzzerLogFile-0-aQLO6W8kwo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Logging next yaml tile to /src/fuzzerLogFile-0-3wM4FApBXE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Logging next yaml tile to /src/fuzzerLogFile-0-enfgaAhtp7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Logging next yaml tile to /src/fuzzerLogFile-0-hV7z6Rn9yI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Logging next yaml tile to /src/fuzzerLogFile-0-xVPT3sh3qM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Logging next yaml tile to /src/fuzzerLogFile-0-jgAqZw2vzj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Logging next yaml tile to /src/fuzzerLogFile-0-k4yoOGqQyu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function filename: /src/expat/expat/examples/elements.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:35 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Logging next yaml tile to /src/fuzzerLogFile-0-HQ8beuqI5V.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Logging next yaml tile to /src/fuzzerLogFile-0-YWTkB93Ine.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Logging next yaml tile to /src/fuzzerLogFile-0-Fo1QJYt9fa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function filename: /src/expat/expat/xmlwf/xmlwf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:35 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function filename: /src/expat/expat/examples/outline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:35 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function filename: /src/expat/expat/tests/benchmark/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:35 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function filename: /src/expat/expat/examples/element_declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:35 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target elements
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xmlwf
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target outline
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target benchmark
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target element_declarations
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target runtests
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target runtests_cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_ISO-8859-1 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_US-ASCII /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16BE /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16BE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16LE /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16LE =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16LE =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16LE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-8 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_ISO-8859-1 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_US-ASCII /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16BE /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16BE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16LE /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16LE =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16LE =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16LE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-8 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8.dict
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 31%
Reading package lists... 31%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 59%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 446 B/1546 B 29%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2604 B/155 kB 2%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 306 B/58.2 kB 1%]
100% [Working]
Fetched 624 kB in 1s (637 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 23845 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 3.6MB/s eta 0:00:01
[K |▍ | 20kB 2.0MB/s eta 0:00:01
[K |▌ | 30kB 2.9MB/s eta 0:00:01
[K |▊ | 40kB 1.2MB/s eta 0:00:02
[K |█ | 51kB 1.3MB/s eta 0:00:02
[K |█ | 61kB 1.6MB/s eta 0:00:02
[K |█▎ | 71kB 1.7MB/s eta 0:00:02
[K |█▍ | 81kB 1.9MB/s eta 0:00:01
[K |█▋ | 92kB 2.0MB/s eta 0:00:01
[K |█▉ | 102kB 1.6MB/s eta 0:00:02
[K |██ | 112kB 1.6MB/s eta 0:00:02
[K |██▏ | 122kB 1.6MB/s eta 0:00:02
[K |██▍ | 133kB 1.6MB/s eta 0:00:02
[K |██▌ | 143kB 1.6MB/s eta 0:00:02
[K |██▊ | 153kB 1.6MB/s eta 0:00:02
[K |██▉ | 163kB 1.6MB/s eta 0:00:02
[K |███ | 174kB 1.6MB/s eta 0:00:02
[K |███▎ | 184kB 1.6MB/s eta 0:00:02
[K |███▍ | 194kB 1.6MB/s eta 0:00:02
[K |███▋ | 204kB 1.6MB/s eta 0:00:02
[K |███▉ | 215kB 1.6MB/s eta 0:00:02
[K |████ | 225kB 1.6MB/s eta 0:00:02
[K |████▏ | 235kB 1.6MB/s eta 0:00:02
[K |████▎ | 245kB 1.6MB/s eta 0:00:02
[K |████▌ | 256kB 1.6MB/s eta 0:00:01
[K |████▊ | 266kB 1.6MB/s eta 0:00:01
[K |████▉ | 276kB 1.6MB/s eta 0:00:01
[K |█████ | 286kB 1.6MB/s eta 0:00:01
[K |█████▎ | 296kB 1.6MB/s eta 0:00:01
[K |█████▍ | 307kB 1.6MB/s eta 0:00:01
[K |█████▋ | 317kB 1.6MB/s eta 0:00:01
[K |█████▊ | 327kB 1.6MB/s eta 0:00:01
[K |██████ | 337kB 1.6MB/s eta 0:00:01
[K |██████▏ | 348kB 1.6MB/s eta 0:00:01
[K |██████▎ | 358kB 1.6MB/s eta 0:00:01
[K |██████▌ | 368kB 1.6MB/s eta 0:00:01
[K |██████▊ | 378kB 1.6MB/s eta 0:00:01
[K |██████▉ | 389kB 1.6MB/s eta 0:00:01
[K |███████ | 399kB 1.6MB/s eta 0:00:01
[K |███████▏ | 409kB 1.6MB/s eta 0:00:01
[K |███████▍ | 419kB 1.6MB/s eta 0:00:01
[K |███████▋ | 430kB 1.6MB/s eta 0:00:01
[K |███████▊ | 440kB 1.6MB/s eta 0:00:01
[K |████████ | 450kB 1.6MB/s eta 0:00:01
[K |████████▏ | 460kB 1.6MB/s eta 0:00:01
[K |████████▎ | 471kB 1.6MB/s eta 0:00:01
[K |████████▌ | 481kB 1.6MB/s eta 0:00:01
[K |████████▋ | 491kB 1.6MB/s eta 0:00:01
[K |████████▉ | 501kB 1.6MB/s eta 0:00:01
[K |█████████ | 512kB 1.6MB/s eta 0:00:01
[K |█████████▏ | 522kB 1.6MB/s eta 0:00:01
[K |█████████▍ | 532kB 1.6MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.6MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.6MB/s eta 0:00:01
[K |██████████ | 563kB 1.6MB/s eta 0:00:01
[K |██████████ | 573kB 1.6MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.6MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.6MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.6MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.6MB/s eta 0:00:01
[K |███████████ | 624kB 1.6MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.6MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.6MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.6MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.6MB/s eta 0:00:01
[K |████████████ | 675kB 1.6MB/s eta 0:00:01
[K |████████████ | 686kB 1.6MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.6MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.6MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.6MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.6MB/s eta 0:00:01
[K |█████████████ | 737kB 1.6MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.6MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.6MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.6MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.6MB/s eta 0:00:01
[K |██████████████ | 788kB 1.6MB/s eta 0:00:01
[K |██████████████ | 798kB 1.6MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.6MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.6MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.6MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.6MB/s eta 0:00:01
[K |███████████████ | 849kB 1.6MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.6MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.6MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.6MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.6MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.6MB/s eta 0:00:01
[K |████████████████ | 911kB 1.6MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.6MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.6MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.6MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.6MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.6MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.6MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 23.4MB/s eta 0:00:01
[K |▌ | 20kB 33.0MB/s eta 0:00:01
[K |▉ | 30kB 42.4MB/s eta 0:00:01
[K |█ | 40kB 47.7MB/s eta 0:00:01
[K |█▎ | 51kB 51.6MB/s eta 0:00:01
[K |█▋ | 61kB 55.2MB/s eta 0:00:01
[K |█▉ | 71kB 57.2MB/s eta 0:00:01
[K |██ | 81kB 60.8MB/s eta 0:00:01
[K |██▍ | 92kB 62.4MB/s eta 0:00:01
[K |██▋ | 102kB 64.7MB/s eta 0:00:01
[K |██▉ | 112kB 64.7MB/s eta 0:00:01
[K |███▏ | 122kB 64.7MB/s eta 0:00:01
[K |███▍ | 133kB 64.7MB/s eta 0:00:01
[K |███▋ | 143kB 64.7MB/s eta 0:00:01
[K |████ | 153kB 64.7MB/s eta 0:00:01
[K |████▏ | 163kB 64.7MB/s eta 0:00:01
[K |████▍ | 174kB 64.7MB/s eta 0:00:01
[K |████▊ | 184kB 64.7MB/s eta 0:00:01
[K |█████ | 194kB 64.7MB/s eta 0:00:01
[K |█████▏ | 204kB 64.7MB/s eta 0:00:01
[K |█████▌ | 215kB 64.7MB/s eta 0:00:01
[K |█████▊ | 225kB 64.7MB/s eta 0:00:01
[K |██████ | 235kB 64.7MB/s eta 0:00:01
[K |██████▎ | 245kB 64.7MB/s eta 0:00:01
[K |██████▌ | 256kB 64.7MB/s eta 0:00:01
[K |██████▊ | 266kB 64.7MB/s eta 0:00:01
[K |███████ | 276kB 64.7MB/s eta 0:00:01
[K |███████▎ | 286kB 64.7MB/s eta 0:00:01
[K |███████▌ | 296kB 64.7MB/s eta 0:00:01
[K |███████▉ | 307kB 64.7MB/s eta 0:00:01
[K |████████ | 317kB 64.7MB/s eta 0:00:01
[K |████████▎ | 327kB 64.7MB/s eta 0:00:01
[K |████████▋ | 337kB 64.7MB/s eta 0:00:01
[K |████████▉ | 348kB 64.7MB/s eta 0:00:01
[K |█████████ | 358kB 64.7MB/s eta 0:00:01
[K |█████████▍ | 368kB 64.7MB/s eta 0:00:01
[K |█████████▋ | 378kB 64.7MB/s eta 0:00:01
[K |█████████▉ | 389kB 64.7MB/s eta 0:00:01
[K |██████████▏ | 399kB 64.7MB/s eta 0:00:01
[K |██████████▍ | 409kB 64.7MB/s eta 0:00:01
[K |██████████▋ | 419kB 64.7MB/s eta 0:00:01
[K |███████████ | 430kB 64.7MB/s eta 0:00:01
[K |███████████▏ | 440kB 64.7MB/s eta 0:00:01
[K |███████████▍ | 450kB 64.7MB/s eta 0:00:01
[K |███████████▊ | 460kB 64.7MB/s eta 0:00:01
[K |████████████ | 471kB 64.7MB/s eta 0:00:01
[K |████████████▏ | 481kB 64.7MB/s eta 0:00:01
[K |████████████▌ | 491kB 64.7MB/s eta 0:00:01
[K |████████████▊ | 501kB 64.7MB/s eta 0:00:01
[K |█████████████ | 512kB 64.7MB/s eta 0:00:01
[K |█████████████▎ | 522kB 64.7MB/s eta 0:00:01
[K |█████████████▌ | 532kB 64.7MB/s eta 0:00:01
[K |█████████████▊ | 542kB 64.7MB/s eta 0:00:01
[K |██████████████ | 552kB 64.7MB/s eta 0:00:01
[K |██████████████▎ | 563kB 64.7MB/s eta 0:00:01
[K |██████████████▌ | 573kB 64.7MB/s eta 0:00:01
[K |██████████████▉ | 583kB 64.7MB/s eta 0:00:01
[K |███████████████ | 593kB 64.7MB/s eta 0:00:01
[K |███████████████▎ | 604kB 64.7MB/s eta 0:00:01
[K |███████████████▋ | 614kB 64.7MB/s eta 0:00:01
[K |███████████████▉ | 624kB 64.7MB/s eta 0:00:01
[K |████████████████ | 634kB 64.7MB/s eta 0:00:01
[K |████████████████▍ | 645kB 64.7MB/s eta 0:00:01
[K |████████████████▋ | 655kB 64.7MB/s eta 0:00:01
[K |████████████████▉ | 665kB 64.7MB/s eta 0:00:01
[K |█████████████████▏ | 675kB 64.7MB/s eta 0:00:01
[K |█████████████████▍ | 686kB 64.7MB/s eta 0:00:01
[K |█████████████████▋ | 696kB 64.7MB/s eta 0:00:01
[K |██████████████████ | 706kB 64.7MB/s eta 0:00:01
[K |██████████████████▏ | 716kB 64.7MB/s eta 0:00:01
[K |██████████████████▍ | 727kB 64.7MB/s eta 0:00:01
[K |██████████████████▊ | 737kB 64.7MB/s eta 0:00:01
[K |███████████████████ | 747kB 64.7MB/s eta 0:00:01
[K |███████████████████▏ | 757kB 64.7MB/s eta 0:00:01
[K |███████████████████▌ | 768kB 64.7MB/s eta 0:00:01
[K |███████████████████▊ | 778kB 64.7MB/s eta 0:00:01
[K |████████████████████ | 788kB 64.7MB/s eta 0:00:01
[K |████████████████████▎ | 798kB 64.7MB/s eta 0:00:01
[K |████████████████████▌ | 808kB 64.7MB/s eta 0:00:01
[K |████████████████████▊ | 819kB 64.7MB/s eta 0:00:01
[K |█████████████████████ | 829kB 64.7MB/s eta 0:00:01
[K |█████████████████████▎ | 839kB 64.7MB/s eta 0:00:01
[K |█████████████████████▌ | 849kB 64.7MB/s eta 0:00:01
[K |█████████████████████▉ | 860kB 64.7MB/s eta 0:00:01
[K |██████████████████████ | 870kB 64.7MB/s eta 0:00:01
[K |██████████████████████▎ | 880kB 64.7MB/s eta 0:00:01
[K |██████████████████████▋ | 890kB 64.7MB/s eta 0:00:01
[K |██████████████████████▉ | 901kB 64.7MB/s eta 0:00:01
[K |███████████████████████ | 911kB 64.7MB/s eta 0:00:01
[K |███████████████████████▍ | 921kB 64.7MB/s eta 0:00:01
[K |███████████████████████▋ | 931kB 64.7MB/s eta 0:00:01
[K |███████████████████████▉ | 942kB 64.7MB/s eta 0:00:01
[K |████████████████████████▏ | 952kB 64.7MB/s eta 0:00:01
[K |████████████████████████▍ | 962kB 64.7MB/s eta 0:00:01
[K |████████████████████████▋ | 972kB 64.7MB/s eta 0:00:01
[K |█████████████████████████ | 983kB 64.7MB/s eta 0:00:01
[K |█████████████████████████▏ | 993kB 64.7MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.0MB 64.7MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 64.7MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 64.7MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 64.7MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 64.7MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.1MB 64.7MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 64.7MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 64.7MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 64.7MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 64.7MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 64.7MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 64.7MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 64.7MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 64.7MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 64.7MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.2MB 64.7MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 64.7MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 64.7MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 64.7MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 64.7MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 64.7MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 64.7MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 64.7MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 64.7MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 64.7MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 64.7MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 64.7MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m9.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m48.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m9.2/9.2 MB[0m [31m55.8 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m47.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m77.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m62.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━[0m [32m16.3/17.3 MB[0m [31m80.5 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m70.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m77.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-enfgaAhtp7.data' and '/src/inspector/fuzzerLogFile-0-enfgaAhtp7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YWTkB93Ine.data' and '/src/inspector/fuzzerLogFile-0-YWTkB93Ine.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data' and '/src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3wM4FApBXE.data' and '/src/inspector/fuzzerLogFile-0-3wM4FApBXE.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xVPT3sh3qM.data' and '/src/inspector/fuzzerLogFile-0-xVPT3sh3qM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data' and '/src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aQLO6W8kwo.data' and '/src/inspector/fuzzerLogFile-0-aQLO6W8kwo.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data' and '/src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-854CUKiQHx.data' and '/src/inspector/fuzzerLogFile-0-854CUKiQHx.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-enfgaAhtp7.data.yaml' and '/src/inspector/fuzzerLogFile-0-enfgaAhtp7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.yaml' and '/src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.yaml' and '/src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YWTkB93Ine.data.yaml' and '/src/inspector/fuzzerLogFile-0-YWTkB93Ine.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-854CUKiQHx.data.yaml' and '/src/inspector/fuzzerLogFile-0-854CUKiQHx.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xVPT3sh3qM.data.yaml' and '/src/inspector/fuzzerLogFile-0-xVPT3sh3qM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.yaml' and '/src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aQLO6W8kwo.data.yaml' and '/src/inspector/fuzzerLogFile-0-aQLO6W8kwo.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data.yaml' and '/src/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k4yoOGqQyu.data.yaml' and '/src/inspector/fuzzerLogFile-0-k4yoOGqQyu.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fD8GC2I4JI.data.yaml' and '/src/inspector/fuzzerLogFile-0-fD8GC2I4JI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-enfgaAhtp7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-enfgaAhtp7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-854CUKiQHx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-854CUKiQHx.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YWTkB93Ine.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YWTkB93Ine.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fD8GC2I4JI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fD8GC2I4JI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aQLO6W8kwo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aQLO6W8kwo.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-854CUKiQHx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-854CUKiQHx.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xVPT3sh3qM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xVPT3sh3qM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aQLO6W8kwo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aQLO6W8kwo.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xVPT3sh3qM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xVPT3sh3qM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k4yoOGqQyu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-k4yoOGqQyu.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3wM4FApBXE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3wM4FApBXE.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3wM4FApBXE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3wM4FApBXE.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k4yoOGqQyu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-k4yoOGqQyu.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fD8GC2I4JI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fD8GC2I4JI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-854CUKiQHx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-854CUKiQHx.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xVPT3sh3qM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xVPT3sh3qM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-enfgaAhtp7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-enfgaAhtp7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aQLO6W8kwo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aQLO6W8kwo.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YWTkB93Ine.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YWTkB93Ine.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k4yoOGqQyu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-k4yoOGqQyu.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YWTkB93Ine.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YWTkB93Ine.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3wM4FApBXE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3wM4FApBXE.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-enfgaAhtp7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-enfgaAhtp7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.220 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.221 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.221 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.221 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.221 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.221 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.221 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.221 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.221 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.221 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.221 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.221 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.221 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.221 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.256 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YWTkB93Ine
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.290 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3wM4FApBXE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.446 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hV7z6Rn9yI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.480 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Fo1QJYt9fa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.512 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jgAqZw2vzj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.545 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fD8GC2I4JI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.577 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HQ8beuqI5V
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.609 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-enfgaAhtp7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.641 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-854CUKiQHx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.674 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aQLO6W8kwo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.707 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-k4yoOGqQyu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.739 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xVPT3sh3qM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.739 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII', 'fuzzer_log_file': 'fuzzerLogFile-0-YWTkB93Ine'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1', 'fuzzer_log_file': 'fuzzerLogFile-0-3wM4FApBXE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16', 'fuzzer_log_file': 'fuzzerLogFile-0-hV7z6Rn9yI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16', 'fuzzer_log_file': 'fuzzerLogFile-0-Fo1QJYt9fa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE', 'fuzzer_log_file': 'fuzzerLogFile-0-jgAqZw2vzj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE', 'fuzzer_log_file': 'fuzzerLogFile-0-fD8GC2I4JI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE', 'fuzzer_log_file': 'fuzzerLogFile-0-HQ8beuqI5V'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1', 'fuzzer_log_file': 'fuzzerLogFile-0-enfgaAhtp7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII', 'fuzzer_log_file': 'fuzzerLogFile-0-854CUKiQHx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE', 'fuzzer_log_file': 'fuzzerLogFile-0-aQLO6W8kwo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8', 'fuzzer_log_file': 'fuzzerLogFile-0-k4yoOGqQyu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8', 'fuzzer_log_file': 'fuzzerLogFile-0-xVPT3sh3qM'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.743 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.912 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.912 INFO data_loader - load_all_profiles: - found 12 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.931 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-enfgaAhtp7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.932 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YWTkB93Ine.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3wM4FApBXE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xVPT3sh3qM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.935 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:55.936 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:56.965 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:56.965 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:56.980 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:56.980 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3wM4FApBXE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.000 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.000 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-enfgaAhtp7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.002 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.002 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YWTkB93Ine.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.007 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.007 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xVPT3sh3qM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.010 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.010 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.050 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.068 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.087 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.088 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.099 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.103 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aQLO6W8kwo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.103 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.148 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.148 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.181 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-854CUKiQHx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.181 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.255 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fD8GC2I4JI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.256 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.285 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.286 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.388 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-k4yoOGqQyu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:57.389 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.180 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.180 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aQLO6W8kwo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.205 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.205 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.228 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.228 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-854CUKiQHx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.265 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.289 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.315 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.316 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.317 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fD8GC2I4JI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.336 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.336 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.401 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.422 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.432 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.432 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-k4yoOGqQyu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:58.520 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.655 INFO analysis - load_data_files: Found 12 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.655 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.655 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.655 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HQ8beuqI5V.data with fuzzerLogFile-0-HQ8beuqI5V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3wM4FApBXE.data with fuzzerLogFile-0-3wM4FApBXE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YWTkB93Ine.data with fuzzerLogFile-0-YWTkB93Ine.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-enfgaAhtp7.data with fuzzerLogFile-0-enfgaAhtp7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hV7z6Rn9yI.data with fuzzerLogFile-0-hV7z6Rn9yI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xVPT3sh3qM.data with fuzzerLogFile-0-xVPT3sh3qM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aQLO6W8kwo.data with fuzzerLogFile-0-aQLO6W8kwo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jgAqZw2vzj.data with fuzzerLogFile-0-jgAqZw2vzj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-854CUKiQHx.data with fuzzerLogFile-0-854CUKiQHx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fD8GC2I4JI.data with fuzzerLogFile-0-fD8GC2I4JI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Fo1QJYt9fa.data with fuzzerLogFile-0-Fo1QJYt9fa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-k4yoOGqQyu.data with fuzzerLogFile-0-k4yoOGqQyu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.656 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.656 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.670 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.672 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.673 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.674 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.674 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.675 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.675 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.676 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.676 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.676 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.676 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.677 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.677 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.677 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.677 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.677 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.677 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.677 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.677 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.678 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.679 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.679 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.679 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.681 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.682 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.682 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.682 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.682 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.683 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.683 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.683 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.683 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.683 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.683 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.683 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.684 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.684 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.684 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.684 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.684 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.684 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.684 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.685 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.685 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.685 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.685 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.686 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.686 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.686 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.686 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.687 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.687 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.687 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.689 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.690 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.690 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.690 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.691 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.691 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.691 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.691 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.692 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.692 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.692 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_US-ASCII.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.692 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.692 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.692 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.693 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.693 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.693 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.693 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.693 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:59.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.082 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.082 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.082 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.082 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.083 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.092 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.092 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.092 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.092 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.092 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.093 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.093 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.093 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.093 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.094 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.094 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.095 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.095 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.095 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.095 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.095 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.096 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.096 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.096 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.096 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.096 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.096 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.096 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.096 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.097 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.101 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.102 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.102 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.102 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.103 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.104 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.104 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.104 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.104 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.105 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.105 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.105 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.105 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.105 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.106 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.133 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.134 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.134 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.134 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.136 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.387 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.391 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.391 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.391 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.391 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.391 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.392 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.392 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.430 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.434 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.434 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.435 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.435 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.435 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.435 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.436 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.805 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.805 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.806 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.806 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.807 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.834 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.834 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.834 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.834 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.835 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.642 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.643 INFO project_profile - __init__: Creating merged profile of 12 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.643 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.643 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.644 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.725 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.727 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:102:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:110:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:112:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:115:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:60:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:62:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:63:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:64:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:66:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:67:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:68:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:69:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:70:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:71:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:72:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:73:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:74:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:75:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:76:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:77:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: start:40:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.728 INFO project_profile - __init__: Line numbers are different in the same function: start:41:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.729 INFO project_profile - __init__: Line numbers are different in the same function: start:42:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.729 INFO project_profile - __init__: Line numbers are different in the same function: start:43:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.729 INFO project_profile - __init__: Line numbers are different in the same function: start:44:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.729 INFO project_profile - __init__: Line numbers are different in the same function: end:46:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.729 INFO project_profile - __init__: Line numbers are different in the same function: end:47:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.729 INFO project_profile - __init__: Line numbers are different in the same function: end:48:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.729 INFO project_profile - __init__: Line numbers are different in the same function: end:49:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.729 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:52:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.729 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:53:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.729 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:54:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.729 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:55:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.729 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:56:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.729 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:57:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:116:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.739 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:78:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.739 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:79:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.739 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:80:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.739 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:81:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.739 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:82:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.739 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:83:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.739 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:84:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.739 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:85:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.809 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.809 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.815 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.815 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240907/xml_parsebuffer_fuzzer_ISO-8859-1/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:03.824 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.003 INFO analysis - overlay_calltree_with_coverage: [+] found 253 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.008 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.008 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240907/xml_parse_fuzzer_US-ASCII/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.017 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.197 INFO analysis - overlay_calltree_with_coverage: [+] found 257 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.208 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.208 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240907/xml_parse_fuzzer_UTF-16/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.216 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.216 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.217 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.394 INFO analysis - overlay_calltree_with_coverage: [+] found 260 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.409 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240907/xml_parsebuffer_fuzzer_UTF-16BE/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.418 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.596 INFO analysis - overlay_calltree_with_coverage: [+] found 256 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.615 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.616 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240907/xml_parsebuffer_fuzzer_US-ASCII/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.624 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.799 INFO analysis - overlay_calltree_with_coverage: [+] found 257 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.825 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.825 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240907/xml_parse_fuzzer_UTF-16LE/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.833 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.010 INFO analysis - overlay_calltree_with_coverage: [+] found 257 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.038 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.039 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240907/xml_parse_fuzzer_UTF-16BE/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.047 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.224 INFO analysis - overlay_calltree_with_coverage: [+] found 260 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.258 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.258 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240907/xml_parsebuffer_fuzzer_UTF-8/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.259 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.267 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.267 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.442 INFO analysis - overlay_calltree_with_coverage: [+] found 252 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.481 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240907/xml_parse_fuzzer_ISO-8859-1/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.490 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.666 INFO analysis - overlay_calltree_with_coverage: [+] found 250 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.710 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240907/xml_parsebuffer_fuzzer_UTF-16LE/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.718 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.893 INFO analysis - overlay_calltree_with_coverage: [+] found 255 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.941 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.942 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240907/xml_parse_fuzzer_UTF-8/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.950 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.127 INFO analysis - overlay_calltree_with_coverage: [+] found 262 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.181 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.182 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240907/xml_parsebuffer_fuzzer_UTF-16/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.190 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.366 INFO analysis - overlay_calltree_with_coverage: [+] found 254 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fD8GC2I4JI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aQLO6W8kwo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xVPT3sh3qM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-k4yoOGqQyu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3wM4FApBXE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-854CUKiQHx.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-enfgaAhtp7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YWTkB93Ine.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-k4yoOGqQyu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fD8GC2I4JI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aQLO6W8kwo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YWTkB93Ine.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xVPT3sh3qM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3wM4FApBXE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-enfgaAhtp7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-854CUKiQHx.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-enfgaAhtp7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-854CUKiQHx.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xVPT3sh3qM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3wM4FApBXE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-k4yoOGqQyu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YWTkB93Ine.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fD8GC2I4JI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aQLO6W8kwo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.510 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.510 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.510 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.510 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.516 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.518 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.527 INFO html_report - create_all_function_table: Assembled a total of 366 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.527 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.546 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.546 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.547 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.547 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.548 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.113 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.326 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_ISO-8859-1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.327 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.373 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.373 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.493 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.494 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.500 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.500 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.501 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.501 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.501 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.502 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.626 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_US-ASCII_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.626 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.675 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.675 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.752 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.752 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.760 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.760 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.761 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.761 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.761 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.762 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.763 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.763 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.763 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.763 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.763 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.137 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.138 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.183 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.183 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.259 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.259 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.260 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.260 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.260 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.260 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.260 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.301 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.301 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.303 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.303 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.303 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.303 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.424 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16BE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.425 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.469 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.469 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.547 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.552 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.552 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.554 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.554 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.554 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.554 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.675 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_US-ASCII_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.675 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.720 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.720 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.795 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.795 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.800 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.800 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.801 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.801 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.801 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.802 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.925 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16LE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.926 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.971 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.971 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.048 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.048 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.053 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.053 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.054 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.054 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.054 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.055 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.177 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16BE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.177 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.222 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.222 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.299 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.299 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.300 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.300 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.300 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.300 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.300 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.300 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.303 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.303 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.305 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.305 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.305 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.305 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.428 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-8_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.428 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.472 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.472 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.550 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.550 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.555 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.556 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.557 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.557 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.557 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.558 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.558 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.558 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.558 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.558 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.558 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.558 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.558 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.558 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.558 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.681 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_ISO-8859-1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.681 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.724 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.725 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.801 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.802 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.806 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.806 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.808 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.808 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.808 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.808 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.932 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16LE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.932 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.976 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:09.976 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.055 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.055 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.060 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.061 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.061 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.062 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.062 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.469 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-8_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.469 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.516 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.516 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.593 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.594 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.598 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.598 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.600 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.600 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.600 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.600 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.724 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.724 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.766 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.766 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.842 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.842 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.846 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.846 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:10.846 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:14.752 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:14.753 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:14.753 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:14.753 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:18.733 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:18.734 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:18.783 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:18.784 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:18.784 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:22.138 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:22.139 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:22.189 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:22.191 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:22.191 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:26.328 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:26.329 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:26.382 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:26.383 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:26.384 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:30.549 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:30.551 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:30.605 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:30.607 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:30.607 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:34.047 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:34.048 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:34.106 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:34.107 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:34.108 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.205 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.206 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.262 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.263 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:38.263 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.460 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.461 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.518 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.518 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.519 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.726 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.727 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.787 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.788 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.788 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['doProlog', 'normal_contentTok', 'big2_contentTok', 'little2_contentTok', 'normal_prologTok', 'XmlParseXmlDeclNS', 'big2_prologTok', 'little2_prologTok'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.801 INFO html_report - create_all_function_table: Assembled a total of 366 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.808 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.874 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.875 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.875 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.876 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.877 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.878 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.880 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.881 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.882 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.883 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.884 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.884 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.886 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.887 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.888 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.888 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.889 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.890 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.891 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.892 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.893 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.894 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.894 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.895 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.895 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.897 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.897 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.925 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.925 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.925 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.925 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.925 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.926 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.927 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.928 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.929 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.930 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.931 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.932 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.933 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.934 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.935 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.936 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.944 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.944 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.944 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.944 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.944 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.944 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.944 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.944 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.945 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.945 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.945 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.945 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240907/linux -- xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.947 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.957 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.967 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.977 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.987 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.997 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.007 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.017 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.027 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.037 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.047 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.057 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.066 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.470 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:51.465 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:51.465 INFO debug_info - create_friendly_debug_types: Have to create for 11880 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:51.495 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:51.508 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:51.521 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:51.535 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:51.934 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/siphash.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmlparse.c ------- 165
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmlrole.c ------- 54
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmltok_impl.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmltok.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/fuzz/xml_parse_fuzzer.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmltok_ns.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.706 INFO analysis - extract_test_information: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.706 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.707 INFO analysis - extract_test_information: /src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.707 INFO analysis - extract_test_information: /src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.707 INFO analysis - extract_test_information: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.708 INFO analysis - extract_test_information: /src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.708 INFO analysis - extract_test_information: /src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.709 INFO analysis - extract_test_information: /src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.709 INFO analysis - extract_test_information: /src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.709 INFO analysis - extract_test_information: /src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.709 INFO analysis - extract_test_information: /src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.710 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.710 INFO analysis - extract_test_information: /src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.710 INFO analysis - extract_test_information: /src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.710 INFO analysis - extract_test_information: /src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.711 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.711 INFO analysis - extract_test_information: /src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.711 INFO analysis - extract_test_information: /src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.712 INFO analysis - extract_test_information: /src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.712 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:53.202 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:53.202 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-enfgaAhtp7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/190 files][ 0.0 B/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-enfgaAhtp7.data [Content-Type=application/octet-stream]...
Step #8: / [0/190 files][ 0.0 B/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/190 files][ 0.0 B/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/190 files][ 0.0 B/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/190 files][ 0.0 B/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: / [0/190 files][636.2 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-854CUKiQHx.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/190 files][636.2 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YWTkB93Ine.data [Content-Type=application/octet-stream]...
Step #8: / [0/190 files][636.2 KiB/100.8 MiB] 0% Done
/ [1/190 files][636.2 KiB/100.8 MiB] 0% Done
/ [2/190 files][636.2 KiB/100.8 MiB] 0% Done
/ [3/190 files][636.2 KiB/100.8 MiB] 0% Done
/ [4/190 files][636.2 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-enfgaAhtp7.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/190 files][844.8 KiB/100.8 MiB] 0% Done
/ [5/190 files][844.8 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YWTkB93Ine.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/190 files][844.8 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_ISO-8859-1_colormap.png [Content-Type=image/png]...
Step #8: / [5/190 files][956.0 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/190 files][956.0 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [5/190 files][956.0 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [5/190 files][956.0 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16BE.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/190 files][956.0 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/190 files][956.0 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16LE.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/190 files][956.0 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/190 files][956.0 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: / [5/190 files][956.0 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16LE_colormap.png [Content-Type=image/png]...
Step #8: / [5/190 files][956.0 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fD8GC2I4JI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/190 files][956.0 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/190 files][956.0 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/190 files][956.0 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: / [5/190 files][956.0 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/190 files][956.0 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data [Content-Type=application/octet-stream]...
Step #8: / [5/190 files][956.0 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQLO6W8kwo.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/190 files][ 1014 KiB/100.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3wM4FApBXE.data [Content-Type=application/octet-stream]...
Step #8: / [5/190 files][ 1.5 MiB/100.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-854CUKiQHx.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/190 files][ 3.0 MiB/100.8 MiB] 3% Done
/ [5/190 files][ 3.0 MiB/100.8 MiB] 3% Done
/ [6/190 files][ 3.5 MiB/100.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xVPT3sh3qM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [6/190 files][ 3.5 MiB/100.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xVPT3sh3qM.data [Content-Type=application/octet-stream]...
Step #8: / [6/190 files][ 3.5 MiB/100.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQLO6W8kwo.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [6/190 files][ 3.7 MiB/100.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [6/190 files][ 3.7 MiB/100.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [6/190 files][ 3.7 MiB/100.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xVPT3sh3qM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [6/190 files][ 3.7 MiB/100.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/190 files][ 3.7 MiB/100.8 MiB] 3% Done
/ [6/190 files][ 3.7 MiB/100.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/190 files][ 3.7 MiB/100.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: / [6/190 files][ 3.7 MiB/100.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_ISO-8859-1_colormap.png [Content-Type=image/png]...
Step #8: / [6/190 files][ 4.2 MiB/100.8 MiB] 4% Done
/ [6/190 files][ 4.2 MiB/100.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YWTkB93Ine.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport [Content-Type=application/octet-stream]...
Step #8: / [6/190 files][ 5.3 MiB/100.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/190 files][ 5.3 MiB/100.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: / [6/190 files][ 5.6 MiB/100.8 MiB] 5% Done
/ [7/190 files][ 5.6 MiB/100.8 MiB] 5% Done
/ [7/190 files][ 5.6 MiB/100.8 MiB] 5% Done
/ [8/190 files][ 5.6 MiB/100.8 MiB] 5% Done
/ [8/190 files][ 5.6 MiB/100.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [8/190 files][ 6.1 MiB/100.8 MiB] 6% Done
/ [9/190 files][ 11.9 MiB/100.8 MiB] 11% Done
/ [10/190 files][ 12.4 MiB/100.8 MiB] 12% Done
/ [11/190 files][ 12.4 MiB/100.8 MiB] 12% Done
/ [12/190 files][ 13.7 MiB/100.8 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport [Content-Type=application/octet-stream]...
Step #8: / [12/190 files][ 14.2 MiB/100.8 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/190 files][ 14.7 MiB/100.8 MiB] 14% Done
/ [13/190 files][ 16.3 MiB/100.8 MiB] 16% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jgAqZw2vzj.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [13/190 files][ 16.8 MiB/100.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k4yoOGqQyu.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [13/190 files][ 16.8 MiB/100.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HQ8beuqI5V.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [13/190 files][ 16.8 MiB/100.8 MiB] 16% Done
- [14/190 files][ 16.8 MiB/100.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16_colormap.png [Content-Type=image/png]...
Step #8: - [14/190 files][ 16.8 MiB/100.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [14/190 files][ 16.8 MiB/100.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3wM4FApBXE.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/190 files][ 16.9 MiB/100.8 MiB] 16% Done
- [14/190 files][ 16.9 MiB/100.8 MiB] 16% Done
- [14/190 files][ 16.9 MiB/100.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/190 files][ 16.9 MiB/100.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport [Content-Type=application/octet-stream]...
Step #8: - [15/190 files][ 16.9 MiB/100.8 MiB] 16% Done
- [16/190 files][ 17.1 MiB/100.8 MiB] 16% Done
- [16/190 files][ 17.1 MiB/100.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3wM4FApBXE.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 17.1 MiB/100.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 17.1 MiB/100.8 MiB] 16% Done
- [16/190 files][ 17.1 MiB/100.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fD8GC2I4JI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k4yoOGqQyu.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 17.1 MiB/100.8 MiB] 16% Done
- [16/190 files][ 17.1 MiB/100.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 17.1 MiB/100.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: - [16/190 files][ 17.1 MiB/100.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 17.1 MiB/100.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-854CUKiQHx.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 17.8 MiB/100.8 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HQ8beuqI5V.data [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 18.3 MiB/100.8 MiB] 18% Done
- [16/190 files][ 18.3 MiB/100.8 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-enfgaAhtp7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 18.6 MiB/100.8 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-854CUKiQHx.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 18.8 MiB/100.8 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xVPT3sh3qM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 19.1 MiB/100.8 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQLO6W8kwo.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 19.3 MiB/100.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: - [16/190 files][ 19.8 MiB/100.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 19.8 MiB/100.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YWTkB93Ine.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 19.8 MiB/100.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 19.8 MiB/100.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 19.8 MiB/100.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xVPT3sh3qM.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 19.8 MiB/100.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16_colormap.png [Content-Type=image/png]...
Step #8: - [16/190 files][ 19.8 MiB/100.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k4yoOGqQyu.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [16/190 files][ 20.1 MiB/100.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16BE_colormap.png [Content-Type=image/png]...
Step #8: - [16/190 files][ 20.1 MiB/100.8 MiB] 19% Done
- [17/190 files][ 21.4 MiB/100.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/runtests.c [Content-Type=text/x-csrc]...
Step #8: - [17/190 files][ 22.7 MiB/100.8 MiB] 22% Done
- [18/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/basic_tests.c [Content-Type=text/x-csrc]...
Step #8: - [19/190 files][ 22.7 MiB/100.8 MiB] 22% Done
- [19/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/acc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [19/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport [Content-Type=application/octet-stream]...
Step #8: - [19/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/misc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [19/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YWTkB93Ine.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-enfgaAhtp7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [19/190 files][ 22.7 MiB/100.8 MiB] 22% Done
- [19/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/190 files][ 22.7 MiB/100.8 MiB] 22% Done
- [21/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/misc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [21/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQLO6W8kwo.data [Content-Type=application/octet-stream]...
Step #8: - [21/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jgAqZw2vzj.data [Content-Type=application/octet-stream]...
Step #8: - [21/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-8_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hV7z6Rn9yI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [21/190 files][ 22.7 MiB/100.8 MiB] 22% Done
- [21/190 files][ 22.7 MiB/100.8 MiB] 22% Done
- [21/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-8_colormap.png [Content-Type=image/png]...
Step #8: - [21/190 files][ 22.7 MiB/100.8 MiB] 22% Done
- [22/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [22/190 files][ 22.7 MiB/100.8 MiB] 22% Done
- [22/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k4yoOGqQyu.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/190 files][ 22.7 MiB/100.8 MiB] 22% Done
- [22/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16LE_colormap.png [Content-Type=image/png]...
Step #8: - [22/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [22/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3wM4FApBXE.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fD8GC2I4JI.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-854CUKiQHx.data [Content-Type=application/octet-stream]...
Step #8: - [22/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQLO6W8kwo.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_US-ASCII_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/190 files][ 22.7 MiB/100.8 MiB] 22% Done
- [22/190 files][ 22.7 MiB/100.8 MiB] 22% Done
- [23/190 files][ 22.7 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/ns_tests.c [Content-Type=text/x-csrc]...
Step #8: - [23/190 files][ 22.7 MiB/100.8 MiB] 22% Done
- [24/190 files][ 22.9 MiB/100.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-8.covreport [Content-Type=application/octet-stream]...
Step #8: - [25/190 files][ 22.9 MiB/100.8 MiB] 22% Done
- [25/190 files][ 22.9 MiB/100.8 MiB] 22% Done
- [25/190 files][ 22.9 MiB/100.8 MiB] 22% Done
- [25/190 files][ 23.4 MiB/100.8 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [25/190 files][ 23.7 MiB/100.8 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [25/190 files][ 24.2 MiB/100.8 MiB] 24% Done
- [26/190 files][ 24.2 MiB/100.8 MiB] 24% Done
- [26/190 files][ 24.2 MiB/100.8 MiB] 24% Done
- [27/190 files][ 24.2 MiB/100.8 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fD8GC2I4JI.data [Content-Type=application/octet-stream]...
Step #8: - [27/190 files][ 24.8 MiB/100.8 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k4yoOGqQyu.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [27/190 files][ 25.0 MiB/100.8 MiB] 24% Done
- [27/190 files][ 25.0 MiB/100.8 MiB] 24% Done
- [27/190 files][ 25.5 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/190 files][ 25.5 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [27/190 files][ 25.5 MiB/100.8 MiB] 25% Done
- [27/190 files][ 25.5 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: - [27/190 files][ 25.5 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YWTkB93Ine.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [27/190 files][ 25.5 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/190 files][ 25.5 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fD8GC2I4JI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [27/190 files][ 25.5 MiB/100.8 MiB] 25% Done
- [28/190 files][ 25.5 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: - [28/190 files][ 25.5 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [28/190 files][ 25.5 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [28/190 files][ 25.5 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3wM4FApBXE.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/190 files][ 25.5 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: - [28/190 files][ 25.5 MiB/100.8 MiB] 25% Done
- [28/190 files][ 25.5 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_US-ASCII_colormap.png [Content-Type=image/png]...
Step #8: - [29/190 files][ 25.5 MiB/100.8 MiB] 25% Done
- [29/190 files][ 25.7 MiB/100.8 MiB] 25% Done
- [30/190 files][ 25.7 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/190 files][ 25.8 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQLO6W8kwo.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [30/190 files][ 26.1 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fo1QJYt9fa.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [30/190 files][ 26.1 MiB/100.8 MiB] 25% Done
- [30/190 files][ 26.1 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fD8GC2I4JI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [31/190 files][ 26.1 MiB/100.8 MiB] 25% Done
- [31/190 files][ 26.1 MiB/100.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_ISO-8859-1.covreport [Content-Type=application/octet-stream]...
Step #8: - [31/190 files][ 26.6 MiB/100.8 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/190 files][ 26.8 MiB/100.8 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_US-ASCII.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/190 files][ 27.1 MiB/100.8 MiB] 26% Done
- [31/190 files][ 27.4 MiB/100.8 MiB] 27% Done
- [31/190 files][ 27.4 MiB/100.8 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-enfgaAhtp7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [31/190 files][ 27.9 MiB/100.8 MiB] 27% Done
- [32/190 files][ 28.1 MiB/100.8 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-854CUKiQHx.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [32/190 files][ 28.6 MiB/100.8 MiB] 28% Done
- [32/190 files][ 28.6 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [33/190 files][ 28.6 MiB/100.8 MiB] 28% Done
- [33/190 files][ 28.6 MiB/100.8 MiB] 28% Done
- [33/190 files][ 28.6 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3wM4FApBXE.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [33/190 files][ 28.6 MiB/100.8 MiB] 28% Done
- [33/190 files][ 28.6 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/acc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [33/190 files][ 28.6 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16.covreport [Content-Type=application/octet-stream]...
Step #8: - [33/190 files][ 28.6 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k4yoOGqQyu.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/fuzz/xml_parse_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [33/190 files][ 28.6 MiB/100.8 MiB] 28% Done
- [33/190 files][ 28.6 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/alloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [33/190 files][ 28.6 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/nsalloc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [33/190 files][ 28.6 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/runtests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [33/190 files][ 28.6 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport [Content-Type=application/octet-stream]...
Step #8: - [33/190 files][ 28.6 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/alloc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [34/190 files][ 28.6 MiB/100.8 MiB] 28% Done
- [34/190 files][ 28.6 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xVPT3sh3qM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [34/190 files][ 28.6 MiB/100.8 MiB] 28% Done
- [35/190 files][ 28.6 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/ns_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [35/190 files][ 28.6 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16BE_colormap.png [Content-Type=image/png]...
Step #8: - [35/190 files][ 28.6 MiB/100.8 MiB] 28% Done
- [36/190 files][ 28.6 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/basic_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [36/190 files][ 28.7 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/nsalloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [36/190 files][ 28.7 MiB/100.8 MiB] 28% Done
- [37/190 files][ 28.8 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/nametab.h [Content-Type=text/x-chdr]...
Step #8: - [37/190 files][ 28.8 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlrole.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/expat_external.h [Content-Type=text/x-chdr]...
Step #8: - [37/190 files][ 28.8 MiB/100.8 MiB] 28% Done
- [37/190 files][ 28.8 MiB/100.8 MiB] 28% Done
- [38/190 files][ 28.8 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/expat.h [Content-Type=text/x-chdr]...
Step #8: - [38/190 files][ 29.1 MiB/100.8 MiB] 28% Done
- [39/190 files][ 29.1 MiB/100.8 MiB] 28% Done
- [40/190 files][ 29.1 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlparse.c [Content-Type=text/x-csrc]...
Step #8: - [40/190 files][ 29.1 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok_ns.c [Content-Type=text/x-csrc]...
Step #8: - [40/190 files][ 29.1 MiB/100.8 MiB] 28% Done
- [40/190 files][ 29.1 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok_impl.c [Content-Type=text/x-csrc]...
Step #8: - [40/190 files][ 29.1 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/siphash.h [Content-Type=text/x-chdr]...
Step #8: - [40/190 files][ 29.1 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok.h [Content-Type=text/x-chdr]...
Step #8: - [40/190 files][ 29.1 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlrole.h [Content-Type=text/x-chdr]...
Step #8: - [40/190 files][ 29.2 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [40/190 files][ 29.2 MiB/100.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [40/190 files][ 29.5 MiB/100.8 MiB] 29% Done
- [40/190 files][ 29.7 MiB/100.8 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]...
Step #8: - [40/190 files][ 30.5 MiB/100.8 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [40/190 files][ 30.5 MiB/100.8 MiB] 30% Done
- [40/190 files][ 30.5 MiB/100.8 MiB] 30% Done
- [41/190 files][ 30.8 MiB/100.8 MiB] 30% Done
- [41/190 files][ 30.8 MiB/100.8 MiB] 30% Done
- [42/190 files][ 30.8 MiB/100.8 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/190 files][ 30.8 MiB/100.8 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/190 files][ 31.2 MiB/100.8 MiB] 30% Done
- [43/190 files][ 31.2 MiB/100.8 MiB] 30% Done
- [43/190 files][ 31.2 MiB/100.8 MiB] 30% Done
- [43/190 files][ 31.2 MiB/100.8 MiB] 30% Done
- [44/190 files][ 31.2 MiB/100.8 MiB] 30% Done
- [45/190 files][ 31.2 MiB/100.8 MiB] 30% Done
- [46/190 files][ 31.2 MiB/100.8 MiB] 30% Done
- [47/190 files][ 31.2 MiB/100.8 MiB] 30% Done
- [48/190 files][ 31.2 MiB/100.8 MiB] 30% Done
- [49/190 files][ 31.2 MiB/100.8 MiB] 30% Done
- [50/190 files][ 31.8 MiB/100.8 MiB] 31% Done
- [51/190 files][ 31.8 MiB/100.8 MiB] 31% Done
- [52/190 files][ 31.8 MiB/100.8 MiB] 31% Done
- [53/190 files][ 31.8 MiB/100.8 MiB] 31% Done
- [54/190 files][ 31.8 MiB/100.8 MiB] 31% Done
- [55/190 files][ 33.0 MiB/100.8 MiB] 32% Done
- [56/190 files][ 33.4 MiB/100.8 MiB] 33% Done
- [57/190 files][ 34.2 MiB/100.8 MiB] 33% Done
- [58/190 files][ 35.4 MiB/100.8 MiB] 35% Done
- [59/190 files][ 35.4 MiB/100.8 MiB] 35% Done
- [60/190 files][ 35.8 MiB/100.8 MiB] 35% Done
- [61/190 files][ 39.1 MiB/100.8 MiB] 38% Done
- [62/190 files][ 39.1 MiB/100.8 MiB] 38% Done
- [63/190 files][ 39.4 MiB/100.8 MiB] 39% Done
- [64/190 files][ 40.7 MiB/100.8 MiB] 40% Done
- [65/190 files][ 43.8 MiB/100.8 MiB] 43% Done
- [66/190 files][ 44.0 MiB/100.8 MiB] 43% Done
- [67/190 files][ 45.5 MiB/100.8 MiB] 45% Done
- [68/190 files][ 45.8 MiB/100.8 MiB] 45% Done
- [69/190 files][ 47.3 MiB/100.8 MiB] 46% Done
- [70/190 files][ 47.3 MiB/100.8 MiB] 46% Done
- [71/190 files][ 47.6 MiB/100.8 MiB] 47% Done
- [72/190 files][ 47.6 MiB/100.8 MiB] 47% Done
- [73/190 files][ 47.8 MiB/100.8 MiB] 47% Done
- [74/190 files][ 48.1 MiB/100.8 MiB] 47% Done
- [75/190 files][ 48.1 MiB/100.8 MiB] 47% Done
- [76/190 files][ 48.1 MiB/100.8 MiB] 47% Done
- [77/190 files][ 48.6 MiB/100.8 MiB] 48% Done
- [78/190 files][ 49.1 MiB/100.8 MiB] 48% Done
- [79/190 files][ 49.6 MiB/100.8 MiB] 49% Done
- [80/190 files][ 50.2 MiB/100.8 MiB] 49% Done
- [81/190 files][ 50.9 MiB/100.8 MiB] 50% Done
- [82/190 files][ 50.9 MiB/100.8 MiB] 50% Done
- [83/190 files][ 51.2 MiB/100.8 MiB] 50% Done
- [84/190 files][ 51.2 MiB/100.8 MiB] 50% Done
- [85/190 files][ 51.4 MiB/100.8 MiB] 51% Done
- [86/190 files][ 52.0 MiB/100.8 MiB] 51% Done
- [87/190 files][ 52.0 MiB/100.8 MiB] 51% Done
- [88/190 files][ 52.1 MiB/100.8 MiB] 51% Done
- [89/190 files][ 52.1 MiB/100.8 MiB] 51% Done
- [90/190 files][ 52.1 MiB/100.8 MiB] 51% Done
- [91/190 files][ 54.2 MiB/100.8 MiB] 53% Done
\
\ [92/190 files][ 55.9 MiB/100.8 MiB] 55% Done
\ [93/190 files][ 56.1 MiB/100.8 MiB] 55% Done
\ [94/190 files][ 56.1 MiB/100.8 MiB] 55% Done
\ [95/190 files][ 56.1 MiB/100.8 MiB] 55% Done
\ [96/190 files][ 58.7 MiB/100.8 MiB] 58% Done
\ [97/190 files][ 62.2 MiB/100.8 MiB] 61% Done
\ [98/190 files][ 62.2 MiB/100.8 MiB] 61% Done
\ [99/190 files][ 63.0 MiB/100.8 MiB] 62% Done
\ [100/190 files][ 64.3 MiB/100.8 MiB] 63% Done
\ [101/190 files][ 64.3 MiB/100.8 MiB] 63% Done
\ [102/190 files][ 65.1 MiB/100.8 MiB] 64% Done
\ [103/190 files][ 68.2 MiB/100.8 MiB] 67% Done
\ [104/190 files][ 68.5 MiB/100.8 MiB] 67% Done
\ [105/190 files][ 69.8 MiB/100.8 MiB] 69% Done
\ [106/190 files][ 72.0 MiB/100.8 MiB] 71% Done
\ [107/190 files][ 72.2 MiB/100.8 MiB] 71% Done
\ [108/190 files][ 72.2 MiB/100.8 MiB] 71% Done
\ [109/190 files][ 72.2 MiB/100.8 MiB] 71% Done
\ [110/190 files][ 72.5 MiB/100.8 MiB] 71% Done
\ [111/190 files][ 72.5 MiB/100.8 MiB] 71% Done
\ [112/190 files][ 72.9 MiB/100.8 MiB] 72% Done
\ [113/190 files][ 72.9 MiB/100.8 MiB] 72% Done
\ [114/190 files][ 72.9 MiB/100.8 MiB] 72% Done
\ [115/190 files][ 72.9 MiB/100.8 MiB] 72% Done
\ [116/190 files][ 72.9 MiB/100.8 MiB] 72% Done
\ [117/190 files][ 72.9 MiB/100.8 MiB] 72% Done
\ [118/190 files][ 72.9 MiB/100.8 MiB] 72% Done
\ [119/190 files][ 72.9 MiB/100.8 MiB] 72% Done
\ [120/190 files][ 73.1 MiB/100.8 MiB] 72% Done
\ [121/190 files][ 73.2 MiB/100.8 MiB] 72% Done
\ [122/190 files][ 73.2 MiB/100.8 MiB] 72% Done
\ [123/190 files][ 73.8 MiB/100.8 MiB] 73% Done
\ [124/190 files][ 74.2 MiB/100.8 MiB] 73% Done
\ [125/190 files][ 74.2 MiB/100.8 MiB] 73% Done
\ [126/190 files][ 74.2 MiB/100.8 MiB] 73% Done
\ [127/190 files][ 76.0 MiB/100.8 MiB] 75% Done
\ [128/190 files][ 76.0 MiB/100.8 MiB] 75% Done
\ [129/190 files][ 76.2 MiB/100.8 MiB] 75% Done
\ [130/190 files][ 78.0 MiB/100.8 MiB] 77% Done
\ [131/190 files][ 78.7 MiB/100.8 MiB] 78% Done
\ [132/190 files][ 78.7 MiB/100.8 MiB] 78% Done
\ [133/190 files][ 78.7 MiB/100.8 MiB] 78% Done
\ [134/190 files][ 78.7 MiB/100.8 MiB] 78% Done
\ [135/190 files][ 78.8 MiB/100.8 MiB] 78% Done
\ [136/190 files][ 78.8 MiB/100.8 MiB] 78% Done
\ [137/190 files][ 81.1 MiB/100.8 MiB] 80% Done
\ [138/190 files][ 81.1 MiB/100.8 MiB] 80% Done
\ [139/190 files][ 81.1 MiB/100.8 MiB] 80% Done
\ [140/190 files][ 81.1 MiB/100.8 MiB] 80% Done
\ [141/190 files][ 81.9 MiB/100.8 MiB] 81% Done
\ [142/190 files][ 81.9 MiB/100.8 MiB] 81% Done
\ [143/190 files][ 81.9 MiB/100.8 MiB] 81% Done
\ [144/190 files][ 81.9 MiB/100.8 MiB] 81% Done
\ [145/190 files][ 81.9 MiB/100.8 MiB] 81% Done
\ [146/190 files][ 81.9 MiB/100.8 MiB] 81% Done
\ [147/190 files][ 81.9 MiB/100.8 MiB] 81% Done
\ [148/190 files][ 81.9 MiB/100.8 MiB] 81% Done
\ [149/190 files][ 86.7 MiB/100.8 MiB] 86% Done
\ [150/190 files][ 86.8 MiB/100.8 MiB] 86% Done
\ [151/190 files][ 86.8 MiB/100.8 MiB] 86% Done
\ [152/190 files][ 86.8 MiB/100.8 MiB] 86% Done
\ [153/190 files][ 86.8 MiB/100.8 MiB] 86% Done
\ [154/190 files][ 86.8 MiB/100.8 MiB] 86% Done
|
| [155/190 files][ 86.9 MiB/100.8 MiB] 86% Done
| [156/190 files][ 87.0 MiB/100.8 MiB] 86% Done
| [157/190 files][ 87.0 MiB/100.8 MiB] 86% Done
| [158/190 files][ 87.0 MiB/100.8 MiB] 86% Done
| [159/190 files][ 87.0 MiB/100.8 MiB] 86% Done
| [160/190 files][ 87.0 MiB/100.8 MiB] 86% Done
| [161/190 files][ 89.8 MiB/100.8 MiB] 89% Done
| [162/190 files][ 90.1 MiB/100.8 MiB] 89% Done
| [163/190 files][ 90.1 MiB/100.8 MiB] 89% Done
| [164/190 files][ 90.4 MiB/100.8 MiB] 89% Done
| [165/190 files][ 90.4 MiB/100.8 MiB] 89% Done
| [166/190 files][ 92.0 MiB/100.8 MiB] 91% Done
| [167/190 files][ 92.0 MiB/100.8 MiB] 91% Done
| [168/190 files][ 92.2 MiB/100.8 MiB] 91% Done
| [169/190 files][ 92.4 MiB/100.8 MiB] 91% Done
| [170/190 files][ 95.2 MiB/100.8 MiB] 94% Done
| [171/190 files][ 95.2 MiB/100.8 MiB] 94% Done
| [172/190 files][ 95.2 MiB/100.8 MiB] 94% Done
| [173/190 files][ 96.1 MiB/100.8 MiB] 95% Done
| [174/190 files][ 96.6 MiB/100.8 MiB] 95% Done
| [175/190 files][ 98.1 MiB/100.8 MiB] 97% Done
| [176/190 files][100.6 MiB/100.8 MiB] 99% Done
| [177/190 files][100.6 MiB/100.8 MiB] 99% Done
| [178/190 files][100.6 MiB/100.8 MiB] 99% Done
| [179/190 files][100.6 MiB/100.8 MiB] 99% Done
| [180/190 files][100.6 MiB/100.8 MiB] 99% Done
| [181/190 files][100.8 MiB/100.8 MiB] 99% Done
| [182/190 files][100.8 MiB/100.8 MiB] 99% Done
| [183/190 files][100.8 MiB/100.8 MiB] 99% Done
| [184/190 files][100.8 MiB/100.8 MiB] 99% Done
| [185/190 files][100.8 MiB/100.8 MiB] 99% Done
| [186/190 files][100.8 MiB/100.8 MiB] 99% Done
| [187/190 files][100.8 MiB/100.8 MiB] 99% Done
| [188/190 files][100.8 MiB/100.8 MiB] 99% Done
| [189/190 files][100.8 MiB/100.8 MiB] 99% Done
| [190/190 files][100.8 MiB/100.8 MiB] 100% Done
Step #8: Operation completed over 190 objects/100.8 MiB.
Finished Step #8
PUSH
DONE