starting build "a260250f-ef33-4b55-978d-82a83641db60" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: d4dd822bbffb: Pulling fs layer Step #0: 4d8fc000f412: Pulling fs layer Step #0: 389e1cb2b517: Pulling fs layer Step #0: e1c5f4198d9f: Pulling fs layer Step #0: 2bf8e2a82f27: Pulling fs layer Step #0: a041ea0a7870: Pulling fs layer Step #0: 2b5e29f0623e: Pulling fs layer Step #0: 6041a58f5d29: Pulling fs layer Step #0: 9ebacd20d43d: Pulling fs layer Step #0: f79bfb061366: Pulling fs layer Step #0: 646e42d39dba: Pulling fs layer Step #0: dff4be8d2817: Pulling fs layer Step #0: 8c0f3eb76529: Pulling fs layer Step #0: 93d2418a6c21: Pulling fs layer Step #0: 18f124aab1b1: Pulling fs layer Step #0: da2ebf33d422: Pulling fs layer Step #0: 178606bb99d6: Pulling fs layer Step #0: aae63a868d37: Pulling fs layer Step #0: 6ae5d3a43a91: Pulling fs layer Step #0: 3f8afd344dd7: Pulling fs layer Step #0: a2d8114ab0b1: Pulling fs layer Step #0: 7ae2d057c63f: Pulling fs layer Step #0: 4e3ece6738ea: Pulling fs layer Step #0: 9a8170f87ad2: Pulling fs layer Step #0: e1c5f4198d9f: Waiting Step #0: 174b28ee17ef: Pulling fs layer Step #0: 2bf8e2a82f27: Waiting Step #0: 8c0f3eb76529: Waiting Step #0: a041ea0a7870: Waiting Step #0: 93d2418a6c21: Waiting Step #0: 18f124aab1b1: Waiting Step #0: 2b5e29f0623e: Waiting Step #0: 6041a58f5d29: Waiting Step #0: da2ebf33d422: Waiting Step #0: 7ae2d057c63f: Waiting Step #0: 6ae5d3a43a91: Waiting Step #0: 178606bb99d6: Waiting Step #0: 4e3ece6738ea: Waiting Step #0: 3f8afd344dd7: Waiting Step #0: aae63a868d37: Waiting Step #0: 9a8170f87ad2: Waiting Step #0: 389e1cb2b517: Waiting Step #0: a2d8114ab0b1: Waiting Step #0: 174b28ee17ef: Waiting Step #0: 9ebacd20d43d: Waiting Step #0: 646e42d39dba: Waiting Step #0: dff4be8d2817: Waiting Step #0: 4d8fc000f412: Verifying Checksum Step #0: 4d8fc000f412: Download complete Step #0: 389e1cb2b517: Verifying Checksum Step #0: 389e1cb2b517: Download complete Step #0: e1c5f4198d9f: Verifying Checksum Step #0: e1c5f4198d9f: Download complete Step #0: 2bf8e2a82f27: Verifying Checksum Step #0: 2bf8e2a82f27: Download complete Step #0: a041ea0a7870: Verifying Checksum Step #0: a041ea0a7870: Download complete Step #0: d4dd822bbffb: Verifying Checksum Step #0: d4dd822bbffb: Download complete Step #0: 2b5e29f0623e: Verifying Checksum Step #0: 2b5e29f0623e: Download complete Step #0: 9ebacd20d43d: Verifying Checksum Step #0: 9ebacd20d43d: Download complete Step #0: f79bfb061366: Verifying Checksum Step #0: f79bfb061366: Download complete Step #0: 646e42d39dba: Verifying Checksum Step #0: 646e42d39dba: Download complete Step #0: 6041a58f5d29: Verifying Checksum Step #0: 6041a58f5d29: Download complete Step #0: 8c0f3eb76529: Verifying Checksum Step #0: 8c0f3eb76529: Download complete Step #0: 93d2418a6c21: Verifying Checksum Step #0: 93d2418a6c21: Download complete Step #0: 18f124aab1b1: Verifying Checksum Step #0: 18f124aab1b1: Download complete Step #0: dff4be8d2817: Verifying Checksum Step #0: dff4be8d2817: Download complete Step #0: da2ebf33d422: Verifying Checksum Step #0: da2ebf33d422: Download complete Step #0: 178606bb99d6: Verifying Checksum Step #0: 178606bb99d6: Download complete Step #0: 6ae5d3a43a91: Verifying Checksum Step #0: 6ae5d3a43a91: Download complete Step #0: 3f8afd344dd7: Download complete Step #0: a2d8114ab0b1: Verifying Checksum Step #0: a2d8114ab0b1: Download complete Step #0: aae63a868d37: Verifying Checksum Step #0: aae63a868d37: Download complete Step #0: 7ae2d057c63f: Verifying Checksum Step #0: 7ae2d057c63f: Download complete Step #0: 9a8170f87ad2: Verifying Checksum Step #0: 9a8170f87ad2: Download complete Step #0: 4e3ece6738ea: Verifying Checksum Step #0: 4e3ece6738ea: Download complete Step #0: 174b28ee17ef: Verifying Checksum Step #0: 174b28ee17ef: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: b549f31133a9: Pull complete Step #0: d4dd822bbffb: Pull complete Step #0: 4d8fc000f412: Pull complete Step #0: 389e1cb2b517: Pull complete Step #0: e1c5f4198d9f: Pull complete Step #0: 2bf8e2a82f27: Pull complete Step #0: a041ea0a7870: Pull complete Step #0: 2b5e29f0623e: Pull complete Step #0: 6041a58f5d29: Pull complete Step #0: 9ebacd20d43d: Pull complete Step #0: f79bfb061366: Pull complete Step #0: 646e42d39dba: Pull complete Step #0: dff4be8d2817: Pull complete Step #0: 8c0f3eb76529: Pull complete Step #0: 93d2418a6c21: Pull complete Step #0: 18f124aab1b1: Pull complete Step #0: da2ebf33d422: Pull complete Step #0: 178606bb99d6: Pull complete Step #0: aae63a868d37: Pull complete Step #0: 6ae5d3a43a91: Pull complete Step #0: 3f8afd344dd7: Pull complete Step #0: a2d8114ab0b1: Pull complete Step #0: 7ae2d057c63f: Pull complete Step #0: 4e3ece6738ea: Pull complete Step #0: 9a8170f87ad2: Pull complete Step #0: 174b28ee17ef: Pull complete Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/tinyxml2/textcov_reports/20250617/xmltest.covreport... Step #1: / [0/2 files][ 0.0 B/236.4 KiB] 0% Done Copying gs://oss-fuzz-coverage/tinyxml2/textcov_reports/20250617/xmltest2.covreport... Step #1: / [0/2 files][ 0.0 B/236.4 KiB] 0% Done / [1/2 files][120.2 KiB/236.4 KiB] 50% Done / [2/2 files][236.4 KiB/236.4 KiB] 100% Done Step #1: Operation completed over 2 objects/236.4 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 244 Step #2: -rw-r--r-- 1 root root 123065 Jun 17 10:04 xmltest2.covreport Step #2: -rw-r--r-- 1 root root 119022 Jun 17 10:04 xmltest.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49" Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Sending build context to Docker daemon 14.34kB Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": b549f31133a9: Already exists Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": d4dd822bbffb: Already exists Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 4d8fc000f412: Already exists Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 3361395d6e44: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 48b5b52d0b6b: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 133d1078471d: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 067b043f6c3d: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": b378ee38e924: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 56cba17d63ec: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 0c2c0ffee9e9: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 87afe3e74a6f: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 0dcbbd7b1e2b: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 96f172c7630c: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": c11c0e8d790b: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": ea461ccc518a: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 8464fcdf5650: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": be9c3055ce18: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 9e2aefad8bb5: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": e49cca9f06ca: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 8c015615c97f: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 4d81dcfcb6dc: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": d2ea0ce4f46f: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 7f3d4930022b: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 13a21c9fae89: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 17afa181c115: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 7cc08c3a1dbf: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": fd9e54733f66: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 688d1a420abf: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 73ea241ea4d8: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 4c89e2ea8dbc: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 8464fcdf5650: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 441d7463a69a: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 3fa465ac5942: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 518907e5c0ad: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 8c015615c97f: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 326319e6c6d5: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 4d81dcfcb6dc: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": d3c8b77e4984: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 67846ae876b5: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 44506760bc19: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 067b043f6c3d: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": be9c3055ce18: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 87afe3e74a6f: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": f3b60835fbba: Pulling fs layer Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 0dcbbd7b1e2b: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 9e2aefad8bb5: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 96f172c7630c: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": d2ea0ce4f46f: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": c11c0e8d790b: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 7f3d4930022b: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": e49cca9f06ca: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": ea461ccc518a: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 0c2c0ffee9e9: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 13a21c9fae89: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 17afa181c115: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 4c89e2ea8dbc: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 688d1a420abf: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 3fa465ac5942: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": fd9e54733f66: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 56cba17d63ec: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 441d7463a69a: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 44506760bc19: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 67846ae876b5: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": f3b60835fbba: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 73ea241ea4d8: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 518907e5c0ad: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 326319e6c6d5: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": d3c8b77e4984: Waiting Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 133d1078471d: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 133d1078471d: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 48b5b52d0b6b: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 48b5b52d0b6b: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": b378ee38e924: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": b378ee38e924: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 3361395d6e44: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 3361395d6e44: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 56cba17d63ec: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 56cba17d63ec: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 87afe3e74a6f: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 87afe3e74a6f: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 0dcbbd7b1e2b: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 0dcbbd7b1e2b: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 96f172c7630c: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 96f172c7630c: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": c11c0e8d790b: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 3361395d6e44: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": ea461ccc518a: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": ea461ccc518a: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 0c2c0ffee9e9: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 0c2c0ffee9e9: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 8464fcdf5650: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 8464fcdf5650: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": be9c3055ce18: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": be9c3055ce18: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 48b5b52d0b6b: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 9e2aefad8bb5: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 9e2aefad8bb5: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 133d1078471d: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": e49cca9f06ca: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": e49cca9f06ca: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 8c015615c97f: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 8c015615c97f: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 4d81dcfcb6dc: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 4d81dcfcb6dc: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": d2ea0ce4f46f: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 7f3d4930022b: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 7f3d4930022b: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 13a21c9fae89: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 13a21c9fae89: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 17afa181c115: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 7cc08c3a1dbf: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": fd9e54733f66: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": fd9e54733f66: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 688d1a420abf: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 688d1a420abf: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 73ea241ea4d8: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 4c89e2ea8dbc: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 441d7463a69a: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 441d7463a69a: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 3fa465ac5942: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 3fa465ac5942: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 518907e5c0ad: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 518907e5c0ad: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 326319e6c6d5: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 326319e6c6d5: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 067b043f6c3d: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 067b043f6c3d: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": d3c8b77e4984: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 67846ae876b5: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": f3b60835fbba: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": f3b60835fbba: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 44506760bc19: Verifying Checksum Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 44506760bc19: Download complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 067b043f6c3d: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": b378ee38e924: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 56cba17d63ec: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 0c2c0ffee9e9: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 87afe3e74a6f: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 0dcbbd7b1e2b: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 96f172c7630c: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": c11c0e8d790b: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": ea461ccc518a: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 8464fcdf5650: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": be9c3055ce18: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 9e2aefad8bb5: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": e49cca9f06ca: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 8c015615c97f: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 4d81dcfcb6dc: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": d2ea0ce4f46f: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 7f3d4930022b: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 13a21c9fae89: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 17afa181c115: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 7cc08c3a1dbf: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": fd9e54733f66: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 688d1a420abf: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 73ea241ea4d8: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 4c89e2ea8dbc: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 441d7463a69a: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 3fa465ac5942: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 518907e5c0ad: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 326319e6c6d5: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": d3c8b77e4984: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 67846ae876b5: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 44506760bc19: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": f3b60835fbba: Pull complete Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4 Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": ---> 1b8163539497 Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": ---> Running in 84ec918b767b Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Fetched 383 kB in 1s (377 kB/s) Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Reading package lists... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Reading package lists... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Building dependency tree... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Reading state information... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": make is already the newest version (4.2.1-1.2). Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": make set to manually installed. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": The following additional packages will be installed: Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev libltdl7 libmagic-mgc Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": libmagic1 libxml2 shared-mime-info xdg-user-dirs Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Suggested packages: Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": | fortran95-compiler gcj-jdk Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": The following NEW packages will be installed: Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": autoconf automake file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": libltdl7 libmagic-mgc libmagic1 libtool libxml2 pkg-config shared-mime-info Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": xdg-user-dirs Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": 0 upgraded, 15 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Need to get 12.5 MB of archives. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": After this operation, 55.5 MB of additional disk space will be used. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Fetched 12.5 MB in 2s (7975 kB/s) Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Selecting previously unselected package libmagic-mgc. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Selecting previously unselected package file. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Unpacking file (1:5.38-4) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Selecting previously unselected package libglib2.0-data. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Selecting previously unselected package libicu66:amd64. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Selecting previously unselected package libxml2:amd64. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Selecting previously unselected package shared-mime-info. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Selecting previously unselected package autoconf. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Preparing to unpack .../09-autoconf_2.69-11.1_all.deb ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Selecting previously unselected package automake. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Preparing to unpack .../10-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Preparing to unpack .../11-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Preparing to unpack .../12-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Selecting previously unselected package libtool. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Preparing to unpack .../13-libtool_2.4.6-14_all.deb ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Unpacking libtool (2.4.6-14) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Selecting previously unselected package pkg-config. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Preparing to unpack .../14-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": No schema files found: doing nothing. Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Setting up file (1:5.38-4) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Setting up autoconf (2.69-11.1) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Setting up libtool (2.4.6-14) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Removing intermediate container 84ec918b767b Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": ---> d266446b5f4d Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Step 3/5 : RUN git clone --depth 1 https://github.com/leethomason/tinyxml2 Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": ---> Running in 1b5ceba6a9b4 Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Cloning into 'tinyxml2'... Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Removing intermediate container 1b5ceba6a9b4 Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": ---> 2b00e0ef371c Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Step 4/5 : WORKDIR tinyxml2 Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": ---> Running in f12e7224cfff Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Removing intermediate container f12e7224cfff Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": ---> e7827c23eb19 Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Step 5/5 : COPY build.sh *.cpp *.dict *.options $SRC/ Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": ---> b9c1f493fc4c Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Successfully built b9c1f493fc4c Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Successfully tagged gcr.io/oss-fuzz/tinyxml2:latest Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/tinyxml2:latest Finished Step #4 - "build-0b2d4bb4-8441-47c6-8664-2a1adb947e49" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/tinyxml2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileCL9ESN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tinyxml2/.git Step #5 - "srcmap": + GIT_DIR=/src/tinyxml2 Step #5 - "srcmap": + cd /src/tinyxml2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/leethomason/tinyxml2 Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=e6caeae85799003f4ca74ff26ee16a789bc2af48 Step #5 - "srcmap": + jq_inplace /tmp/fileCL9ESN '."/src/tinyxml2" = { type: "git", url: "https://github.com/leethomason/tinyxml2", rev: "e6caeae85799003f4ca74ff26ee16a789bc2af48" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file5XLPca Step #5 - "srcmap": + cat /tmp/fileCL9ESN Step #5 - "srcmap": + jq '."/src/tinyxml2" = { type: "git", url: "https://github.com/leethomason/tinyxml2", rev: "e6caeae85799003f4ca74ff26ee16a789bc2af48" }' Step #5 - "srcmap": + mv /tmp/file5XLPca /tmp/fileCL9ESN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileCL9ESN Step #5 - "srcmap": + rm /tmp/fileCL9ESN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/tinyxml2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/leethomason/tinyxml2", Step #5 - "srcmap": "rev": "e6caeae85799003f4ca74ff26ee16a789bc2af48" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 102 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (665 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18163 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 20.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/4.9 MB 100.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 105.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 104.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 85.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 151.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 133.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━  7/10 [cycler]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/tinyxml2 Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 85.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 135.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 154.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 138.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 32.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 141.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 32.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 149.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 153.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 89.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 139.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=ef7e0a7671e7ce9f62f952736093a77eeb009590857293e0b2707a26646dd2e7 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ni17v6a2/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/57 [tree-sitter-cpp]  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/57 [sphinxcontrib-jsmath]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/57 [sphinxcontrib-jsmath]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/57 [sphinxcontrib-jsmath]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/57 [sphinxcontrib-jsmath]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/57 [sphinxcontrib-jsmath]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 25/57 [platformdirs]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 25/57 [platformdirs]  Found existing installation: numpy 2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 25/57 [platformdirs]  Uninstalling numpy-2.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 25/57 [platformdirs]  Successfully uninstalled numpy-2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 25/57 [platformdirs]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 34/57 [imagesize]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 40/57 [certifi]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 50/57 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 55/57 [sphinx_rtd_theme]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyxml2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:09.092 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:09.175 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:09.175 INFO analysis - extract_tests_from_directories: /src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:09.176 INFO analysis - extract_tests_from_directories: /src/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:09.176 INFO analysis - extract_tests_from_directories: /src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xmltest2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xmltest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:09.200 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:09.377 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:09.385 INFO oss_fuzz - analyse_folder: Found 6 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:09.385 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:09.385 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:09.410 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:09.431 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:23.056 INFO oss_fuzz - analyse_folder: Dump methods for xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:23.056 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.119 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.137 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.137 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.344 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.346 INFO oss_fuzz - analyse_folder: Extracting calltree for xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.367 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.367 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.367 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.367 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.368 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.368 INFO oss_fuzz - analyse_folder: Dump methods for xmltest2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.368 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.385 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.403 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.403 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.608 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.610 INFO oss_fuzz - analyse_folder: Extracting calltree for xmltest2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.628 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.628 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.629 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.629 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.629 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.630 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.630 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.655 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.655 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.656 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.656 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.678 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xmltest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.678 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xmltest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.679 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.679 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xmltest2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.680 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xmltest2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.680 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.969 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.988 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.039 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.039 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.040 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-xmltest2.data with fuzzerLogFile-xmltest2.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-xmltest.data with fuzzerLogFile-xmltest.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.040 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.040 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.053 INFO fuzzer_profile - accummulate_profile: xmltest2: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.054 INFO fuzzer_profile - accummulate_profile: xmltest: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.055 INFO fuzzer_profile - accummulate_profile: xmltest2: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.056 INFO fuzzer_profile - accummulate_profile: xmltest2: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.056 INFO fuzzer_profile - accummulate_profile: xmltest2: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.056 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.056 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xmltest2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.057 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.057 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmltest2.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.057 INFO fuzzer_profile - accummulate_profile: xmltest: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.057 INFO fuzzer_profile - accummulate_profile: xmltest: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.058 INFO fuzzer_profile - accummulate_profile: xmltest: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.058 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.058 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.058 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.058 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmltest.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.072 INFO fuzzer_profile - accummulate_profile: xmltest2: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.072 INFO fuzzer_profile - accummulate_profile: xmltest2: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.072 INFO fuzzer_profile - accummulate_profile: xmltest2: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.072 INFO fuzzer_profile - accummulate_profile: xmltest2: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.073 INFO fuzzer_profile - accummulate_profile: xmltest2: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.073 INFO fuzzer_profile - accummulate_profile: xmltest: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.073 INFO fuzzer_profile - accummulate_profile: xmltest2: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.073 INFO fuzzer_profile - accummulate_profile: xmltest: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.073 INFO fuzzer_profile - accummulate_profile: xmltest: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.073 INFO fuzzer_profile - accummulate_profile: xmltest: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.074 INFO fuzzer_profile - accummulate_profile: xmltest: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.074 INFO fuzzer_profile - accummulate_profile: xmltest: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.117 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.117 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.117 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.118 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.118 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.123 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.125 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.125 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.125 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.125 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.125 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.125 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.126 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.126 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.127 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinyxml2/reports/20250617/linux -- xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.127 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tinyxml2/reports-by-target/20250617/xmltest/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.132 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.133 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.133 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinyxml2/reports/20250617/linux -- xmltest2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.133 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tinyxml2/reports-by-target/20250617/xmltest2/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.137 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.137 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.145 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.145 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.145 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.145 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.155 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.156 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.175 INFO html_report - create_all_function_table: Assembled a total of 304 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.175 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.175 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.175 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.176 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.176 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 118 -- : 118 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.176 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.176 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.558 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.727 INFO html_helpers - create_horisontal_calltree_image: Creating image xmltest_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.727 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (101 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.742 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.742 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.851 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.852 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.853 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.854 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.854 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 109 -- : 109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.854 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.854 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.890 INFO html_helpers - create_horisontal_calltree_image: Creating image xmltest2_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.890 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (92 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.905 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.905 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.959 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.959 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.961 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.961 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.961 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.998 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.998 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 304 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.998 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.998 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.998 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.998 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.032 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.033 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.034 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.034 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 304 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.034 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.034 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.034 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['tinyxml2::XMLElement::ParseDeep'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.054 INFO html_report - create_all_function_table: Assembled a total of 304 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.057 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.058 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.058 INFO engine_input - analysis_func: Generating input for xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.059 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.059 INFO engine_input - analysis_func: Generating input for xmltest2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.059 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.059 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.060 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.060 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.060 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.060 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.060 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.094 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.094 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 304 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.094 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.095 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.095 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.095 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.128 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.128 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.129 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.130 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 304 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.130 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.130 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.130 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['tinyxml2::XMLElement::ParseDeep'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.130 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.130 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['tinyxml2::XMLElement::ParseDeep'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.130 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.131 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.131 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.132 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.133 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.134 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.135 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.136 INFO sinks_analyser - analysis_func: ['xmltest2.cpp', 'xmltest.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.136 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.136 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.137 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.137 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.137 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.138 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.138 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.138 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.139 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.139 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.139 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.139 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.139 INFO annotated_cfg - analysis_func: Analysing: xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.140 INFO annotated_cfg - analysis_func: Analysing: xmltest2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.141 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.141 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.141 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.158 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.158 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.159 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.171 INFO public_candidate_analyser - standalone_analysis: Found 180 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.171 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.193 INFO oss_fuzz - analyse_folder: Found 6 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.193 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.193 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.216 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.235 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:39.906 INFO oss_fuzz - analyse_folder: Dump methods for xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:39.906 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:40.966 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:40.986 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:40.986 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.234 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.235 INFO oss_fuzz - analyse_folder: Extracting calltree for xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.256 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.257 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.257 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.257 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.257 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.257 INFO oss_fuzz - analyse_folder: Dump methods for xmltest2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.258 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.275 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.294 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.294 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.537 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.539 INFO oss_fuzz - analyse_folder: Extracting calltree for xmltest2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.557 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.557 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.558 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.558 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.559 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.563 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.563 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.584 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.584 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.601 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xmltest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.601 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xmltest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.601 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.604 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xmltest2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.604 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xmltest2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.604 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.606 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xmltest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.606 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xmltest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.607 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.608 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xmltest2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.608 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xmltest2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:41.609 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.111 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.114 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.122 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.125 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.131 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.143 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.146 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.374 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.374 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.374 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.389 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.392 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.392 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.393 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.393 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.393 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.393 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.394 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.395 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.395 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.395 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.395 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.395 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.397 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.397 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.398 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.398 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.401 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.401 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.401 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.401 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.401 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.402 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmltest2.covreport', '/src/inspector/xmltest.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.403 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.404 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmltest2.covreport', '/src/inspector/xmltest.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.406 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.406 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmltest2.covreport', '/src/inspector/xmltest.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.410 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.410 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmltest2.covreport', '/src/inspector/xmltest.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.433 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.433 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.433 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.433 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.434 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.434 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.435 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.435 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.435 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.435 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.435 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.436 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.437 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.437 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.437 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.438 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.438 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.438 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.443 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.443 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.443 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.443 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.443 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.444 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.515 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.515 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.515 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.516 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.516 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.532 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.537 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.537 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.539 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- /src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.539 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.544 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.544 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.544 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- /src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.544 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.548 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.548 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.549 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.549 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.549 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- /src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.549 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.553 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.553 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.553 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.554 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.554 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- /src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.554 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.559 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.559 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.659 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.659 INFO analysis - extract_tests_from_directories: /src/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinyxml2/reports/20250617/linux -- xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinyxml2/reports/20250617/linux -- xmltest2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.662 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.662 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.662 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.662 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.662 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.663 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.696 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:42.733 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xmltest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xmltest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xmltest2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xmltest2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": xmltest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": xmltest2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": xmltest2_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": xmltest_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinyxml2/tinyxml2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinyxml2/tinyxml2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinyxml2/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinyxml2/contrib/html5-printer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xmltest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xmltest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xmltest2.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xmltest2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinyxml2/tinyxml2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinyxml2/tinyxml2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinyxml2/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinyxml2/contrib/html5-printer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 5,633,757 bytes received 1,205 bytes 11,269,924.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 5,628,012 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/CXXFLAGS =/#CXXFLAGS/g' Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o xmltest libtinyxml2.a Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o tinyxml2.o tinyxml2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": ar cr libtinyxml2.a tinyxml2.o Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib libtinyxml2.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g xmltest.cpp libtinyxml2.a -o xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Main function filename: /src/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:43 : Logging next yaml tile to /src/allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ ls -d /src/xmltest.cpp /src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_harness='/src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmltest2.cpp' Step #6 - "compile-libfuzzer-introspector-x86_64": + for h in $fuzz_harness Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/xmltest.cpp .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude/ /src/xmltest.cpp -o /workspace/out/libfuzzer-introspector-x86_64/xmltest -fsanitize=fuzzer /src/tinyxml2/libtinyxml2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : Logging next yaml tile to /src/fuzzerLogFile-0-BQRnN04iJd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for h in $fuzz_harness Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/xmltest2.cpp .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude/ /src/xmltest2.cpp -o /workspace/out/libfuzzer-introspector-x86_64/xmltest2 -fsanitize=fuzzer /src/tinyxml2/libtinyxml2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Logging next yaml tile to /src/fuzzerLogFile-0-pXKPcJYXNL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /src/xmltest.options /src/xmltest2.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=7d4a3ed0cb0f708bcf5c8ef8d30f83b49a38fe4fcc2e25ead513cf60ccf30c7c Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-nm60u9zw/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data' and '/src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.yaml' and '/src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.537 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.537 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xmltest2 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.537 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xmltest is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.537 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.563 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pXKPcJYXNL Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.590 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BQRnN04iJd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.694 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xmltest2', 'fuzzer_log_file': 'fuzzerLogFile-0-pXKPcJYXNL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xmltest', 'fuzzer_log_file': 'fuzzerLogFile-0-BQRnN04iJd'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.695 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.863 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.863 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.863 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.863 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.864 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.864 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.886 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.886 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.886 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BQRnN04iJd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BQRnN04iJd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:48.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.022 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.027 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.040 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.046 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.102 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.102 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.103 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.103 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BQRnN04iJd.data with fuzzerLogFile-0-BQRnN04iJd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.103 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pXKPcJYXNL.data with fuzzerLogFile-0-pXKPcJYXNL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.103 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.103 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.114 INFO fuzzer_profile - accummulate_profile: xmltest: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.115 INFO fuzzer_profile - accummulate_profile: xmltest2: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.118 INFO fuzzer_profile - accummulate_profile: xmltest: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.118 INFO fuzzer_profile - accummulate_profile: xmltest: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.119 INFO fuzzer_profile - accummulate_profile: xmltest: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.119 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.119 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.120 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.120 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmltest.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.120 INFO fuzzer_profile - accummulate_profile: xmltest2: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.120 INFO fuzzer_profile - accummulate_profile: xmltest2: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.121 INFO fuzzer_profile - accummulate_profile: xmltest2: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.121 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.121 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xmltest2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.121 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.122 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmltest2.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.135 INFO fuzzer_profile - accummulate_profile: xmltest: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.135 INFO fuzzer_profile - accummulate_profile: xmltest: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.135 INFO fuzzer_profile - accummulate_profile: xmltest: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.135 INFO fuzzer_profile - accummulate_profile: xmltest: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.136 INFO fuzzer_profile - accummulate_profile: xmltest: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.136 INFO fuzzer_profile - accummulate_profile: xmltest: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.138 INFO fuzzer_profile - accummulate_profile: xmltest2: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.138 INFO fuzzer_profile - accummulate_profile: xmltest2: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.139 INFO fuzzer_profile - accummulate_profile: xmltest2: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.139 INFO fuzzer_profile - accummulate_profile: xmltest2: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.139 INFO fuzzer_profile - accummulate_profile: xmltest2: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.140 INFO fuzzer_profile - accummulate_profile: xmltest2: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.239 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.240 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.240 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.240 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.240 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.250 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.254 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.254 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.254 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.254 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.254 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.254 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.255 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.255 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.257 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinyxml2/reports/20250617/linux -- xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.257 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tinyxml2/reports-by-target/20250617/xmltest/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.259 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.259 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.259 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.276 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.276 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinyxml2/reports/20250617/linux -- xmltest2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.276 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tinyxml2/reports-by-target/20250617/xmltest2/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.279 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.295 INFO analysis - overlay_calltree_with_coverage: [+] found 27 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BQRnN04iJd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BQRnN04iJd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BQRnN04iJd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.306 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.306 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.306 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.307 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.318 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.318 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.340 INFO html_report - create_all_function_table: Assembled a total of 361 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.340 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.347 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.347 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.347 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.348 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 135 -- : 135 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.348 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.348 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.764 INFO html_helpers - create_horisontal_calltree_image: Creating image xmltest_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.764 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (100 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.783 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.783 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.850 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.850 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.852 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.852 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.853 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.853 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 154 -- : 154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.853 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.854 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.905 INFO html_helpers - create_horisontal_calltree_image: Creating image xmltest2_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.906 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (117 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.924 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.924 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.987 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.987 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.990 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.990 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:49.990 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.057 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.058 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 388 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.058 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 86 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.058 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.058 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.058 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.129 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.130 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.133 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.133 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 388 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.133 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.133 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.133 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.258 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.258 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.262 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.262 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 388 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.262 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.262 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.262 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.332 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.333 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.336 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.337 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 388 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.337 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.337 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.337 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['tinyxml2::XMLElement::ParseDeep(char*, tinyxml2::StrPair*, int*)', 'tinyxml2::XMLDocument::SaveFile(char const*, bool)', 'tinyxml2::XMLPrinter::VisitEnter(tinyxml2::XMLElement const&, tinyxml2::XMLAttribute const*)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.360 INFO html_report - create_all_function_table: Assembled a total of 361 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.366 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.369 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.369 INFO engine_input - analysis_func: Generating input for xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.370 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8tinyxml211XMLDocument5ClearEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8tinyxml28MemPoolTILm112EED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8tinyxml211XMLDocument9MarkInUseEPKNS_7XMLNodeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.370 INFO engine_input - analysis_func: Generating input for xmltest2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.371 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8tinyxml211XMLDocument5ClearEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8tinyxml211XMLDocument8LoadFileEP8_IO_FILE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8tinyxml28MemPoolTILm112EED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8tinyxml211XMLDocument9MarkInUseEPKNS_7XMLNodeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8tinyxml2L9callfopenEPKcS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8tinyxml211XMLDocument8LoadFileEP8_IO_FILE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8tinyxml211XMLDocument8LoadFileEP8_IO_FILE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.371 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.371 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.371 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.372 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.372 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.373 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.374 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.374 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.374 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.374 INFO annotated_cfg - analysis_func: Analysing: xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.375 INFO annotated_cfg - analysis_func: Analysing: xmltest2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.396 INFO oss_fuzz - analyse_folder: Found 6 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.396 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.396 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.421 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:50.441 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.039 INFO oss_fuzz - analyse_folder: Dump methods for xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.039 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.078 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.097 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.097 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.348 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.349 INFO oss_fuzz - analyse_folder: Extracting calltree for xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.371 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.371 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.372 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.372 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.372 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.372 INFO oss_fuzz - analyse_folder: Dump methods for xmltest2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.372 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.391 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.408 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.408 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.639 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.641 INFO oss_fuzz - analyse_folder: Extracting calltree for xmltest2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.658 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.659 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.659 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.659 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.660 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.663 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.663 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.684 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.684 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.699 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pXKPcJYXNL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.700 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pXKPcJYXNL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.700 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.702 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-BQRnN04iJd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.702 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-BQRnN04iJd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.702 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.704 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.704 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.704 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.706 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BQRnN04iJd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.706 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BQRnN04iJd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.707 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.708 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xmltest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.708 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xmltest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xmltest2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.711 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xmltest2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.892 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.900 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.902 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.910 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.915 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.917 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.922 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.934 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.106 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.109 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.118 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.351 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.351 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.351 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.366 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.368 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.370 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.371 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.371 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.372 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.372 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.372 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.372 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.373 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.373 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.374 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.374 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.374 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.376 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.376 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.376 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.376 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.376 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.377 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.377 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.377 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.377 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.377 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.377 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.377 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.378 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.378 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.378 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.378 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.378 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.378 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.379 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.379 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.379 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.381 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmltest2.covreport', '/src/inspector/xmltest.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.384 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.384 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmltest2.covreport', '/src/inspector/xmltest.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.385 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.385 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmltest2.covreport', '/src/inspector/xmltest.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.386 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.386 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmltest2.covreport', '/src/inspector/xmltest.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.387 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.387 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmltest2.covreport', '/src/inspector/xmltest.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.387 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.387 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmltest2.covreport', '/src/inspector/xmltest.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmltest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1079| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.414 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.414 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.414 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.414 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.415 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.415 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.417 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.417 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.417 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.417 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.418 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.418 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.418 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.418 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.418 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.418 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.418 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.418 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.418 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.418 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.418 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.418 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.418 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.419 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.419 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.419 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.419 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.419 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.419 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.419 INFO fuzzer_profile - accummulate_profile: /src/xmltest2.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.421 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.421 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.421 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.421 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.422 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.422 INFO fuzzer_profile - accummulate_profile: /src/xmltest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.574 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.574 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.574 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.574 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.575 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.631 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.641 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.641 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.643 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.649 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.665 INFO analysis - overlay_calltree_with_coverage: [+] found 27 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.666 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.671 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.686 INFO analysis - overlay_calltree_with_coverage: [+] found 27 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.688 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.688 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.690 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.708 INFO analysis - overlay_calltree_with_coverage: [+] found 27 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.709 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.709 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.711 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.711 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.711 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.729 INFO analysis - overlay_calltree_with_coverage: [+] found 27 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.730 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.730 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.734 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.750 INFO analysis - overlay_calltree_with_coverage: [+] found 27 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.751 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.755 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.772 INFO analysis - overlay_calltree_with_coverage: [+] found 27 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pXKPcJYXNL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BQRnN04iJd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BQRnN04iJd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BQRnN04iJd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pXKPcJYXNL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BQRnN04iJd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pXKPcJYXNL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BQRnN04iJd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BQRnN04iJd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.879 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.879 INFO analysis - extract_tests_from_directories: /src/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.885 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinyxml2/reports/20250617/linux -- xmltest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.885 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinyxml2/reports/20250617/linux -- xmltest2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.887 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.901 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.916 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.313 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.559 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.559 INFO debug_info - create_friendly_debug_types: Have to create for 2640 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.568 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.624 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyxml2/tinyxml2.cpp ------- 202 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyxml2/tinyxml2.h ------- 391 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmltest2.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 184 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmltest.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.817 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.817 INFO analysis - extract_tests_from_directories: /src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.817 INFO analysis - extract_tests_from_directories: /src/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.818 INFO analysis - extract_tests_from_directories: /src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.867 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.914 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.918 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.924 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.924 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xmltest2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xmltest2.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xmltest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xmltest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BQRnN04iJd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BQRnN04iJd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BQRnN04iJd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BQRnN04iJd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BQRnN04iJd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BQRnN04iJd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pXKPcJYXNL.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pXKPcJYXNL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pXKPcJYXNL.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pXKPcJYXNL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pXKPcJYXNL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pXKPcJYXNL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": xmltest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": xmltest2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": xmltest2_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": xmltest_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinyxml2/tinyxml2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinyxml2/tinyxml2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinyxml2/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinyxml2/contrib/html5-printer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xmltest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xmltest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xmltest2.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xmltest2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinyxml2/tinyxml2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinyxml2/tinyxml2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinyxml2/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinyxml2/contrib/html5-printer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 14,758,397 bytes received 2,285 bytes 29,521,364.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 14,746,697 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/101 files][ 0.0 B/ 14.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/101 files][ 0.0 B/ 14.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/101 files][ 0.0 B/ 14.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/101 files][ 5.5 KiB/ 14.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/101 files][ 58.3 KiB/ 14.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/101 files][ 58.6 KiB/ 14.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/101 files][ 65.9 KiB/ 14.1 MiB] 0% Done / [1/101 files][ 65.9 KiB/ 14.1 MiB] 0% Done / [2/101 files][ 65.9 KiB/ 14.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/101 files][ 65.9 KiB/ 14.1 MiB] 0% Done / [3/101 files][ 65.9 KiB/ 14.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pXKPcJYXNL.data [Content-Type=application/octet-stream]... Step #8: / [3/101 files][ 65.9 KiB/ 14.1 MiB] 0% Done / [4/101 files][ 65.9 KiB/ 14.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/101 files][ 65.9 KiB/ 14.1 MiB] 0% Done / [5/101 files][ 65.9 KiB/ 14.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/101 files][624.6 KiB/ 14.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [5/101 files][624.6 KiB/ 14.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [5/101 files][624.6 KiB/ 14.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [5/101 files][624.6 KiB/ 14.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xmltest2_colormap.png [Content-Type=image/png]... Step #8: / [5/101 files][624.6 KiB/ 14.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [5/101 files][ 4.8 MiB/ 14.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [5/101 files][ 4.8 MiB/ 14.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [5/101 files][ 4.8 MiB/ 14.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [5/101 files][ 4.8 MiB/ 14.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: / [5/101 files][ 4.9 MiB/ 14.1 MiB] 34% Done / [6/101 files][ 4.9 MiB/ 14.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xmltest2.covreport [Content-Type=application/octet-stream]... Step #8: / [6/101 files][ 4.9 MiB/ 14.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/101 files][ 4.9 MiB/ 14.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [6/101 files][ 4.9 MiB/ 14.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [6/101 files][ 4.9 MiB/ 14.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BQRnN04iJd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/101 files][ 4.9 MiB/ 14.1 MiB] 34% Done / [6/101 files][ 4.9 MiB/ 14.1 MiB] 34% Done / [7/101 files][ 4.9 MiB/ 14.1 MiB] 34% Done / [8/101 files][ 4.9 MiB/ 14.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BQRnN04iJd.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BQRnN04iJd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BQRnN04iJd.data [Content-Type=application/octet-stream]... Step #8: / [8/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [8/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done / [9/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [9/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [9/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pXKPcJYXNL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [9/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BQRnN04iJd.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done / [10/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [10/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xmltest.covreport [Content-Type=application/octet-stream]... Step #8: / [10/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xmltest_colormap.png [Content-Type=image/png]... Step #8: / [10/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BQRnN04iJd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [10/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done / [11/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [11/101 files][ 5.7 MiB/ 14.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [11/101 files][ 5.8 MiB/ 14.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyxml2/tinyxml2.cpp [Content-Type=text/x-c++src]... Step #8: / [11/101 files][ 5.8 MiB/ 14.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyxml2/contrib/html5-printer.cpp [Content-Type=text/x-c++src]... Step #8: / [11/101 files][ 5.8 MiB/ 14.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyxml2/tinyxml2.h [Content-Type=text/x-chdr]... Step #8: / [11/101 files][ 5.8 MiB/ 14.1 MiB] 41% Done / [11/101 files][ 5.8 MiB/ 14.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [11/101 files][ 5.9 MiB/ 14.1 MiB] 41% Done / [12/101 files][ 5.9 MiB/ 14.1 MiB] 41% Done / [13/101 files][ 5.9 MiB/ 14.1 MiB] 41% Done / [14/101 files][ 5.9 MiB/ 14.1 MiB] 41% Done / [15/101 files][ 6.2 MiB/ 14.1 MiB] 43% Done / [16/101 files][ 6.2 MiB/ 14.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: / [16/101 files][ 8.6 MiB/ 14.1 MiB] 61% Done / [17/101 files][ 8.6 MiB/ 14.1 MiB] 61% Done / [18/101 files][ 9.3 MiB/ 14.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [18/101 files][ 9.3 MiB/ 14.1 MiB] 66% Done / [19/101 files][ 9.5 MiB/ 14.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [20/101 files][ 9.6 MiB/ 14.1 MiB] 68% Done / [20/101 files][ 9.6 MiB/ 14.1 MiB] 68% Done / [20/101 files][ 9.6 MiB/ 14.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [20/101 files][ 9.6 MiB/ 14.1 MiB] 68% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [20/101 files][ 9.6 MiB/ 14.1 MiB] 68% Done - [21/101 files][ 9.6 MiB/ 14.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [21/101 files][ 9.6 MiB/ 14.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [21/101 files][ 9.6 MiB/ 14.1 MiB] 68% Done - [21/101 files][ 9.6 MiB/ 14.1 MiB] 68% Done - [22/101 files][ 10.0 MiB/ 14.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [22/101 files][ 10.0 MiB/ 14.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [22/101 files][ 10.0 MiB/ 14.1 MiB] 71% Done - [23/101 files][ 10.0 MiB/ 14.1 MiB] 71% Done - [24/101 files][ 10.0 MiB/ 14.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [24/101 files][ 10.0 MiB/ 14.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [24/101 files][ 10.0 MiB/ 14.1 MiB] 71% Done - [25/101 files][ 10.0 MiB/ 14.1 MiB] 71% Done - [26/101 files][ 10.0 MiB/ 14.1 MiB] 71% Done - [27/101 files][ 10.0 MiB/ 14.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [27/101 files][ 10.0 MiB/ 14.1 MiB] 71% Done - [27/101 files][ 10.0 MiB/ 14.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [27/101 files][ 10.3 MiB/ 14.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [27/101 files][ 10.3 MiB/ 14.1 MiB] 72% Done - [27/101 files][ 10.5 MiB/ 14.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [27/101 files][ 10.6 MiB/ 14.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [27/101 files][ 10.6 MiB/ 14.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [28/101 files][ 10.6 MiB/ 14.1 MiB] 75% Done - [28/101 files][ 10.6 MiB/ 14.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [29/101 files][ 10.9 MiB/ 14.1 MiB] 77% Done - [29/101 files][ 10.9 MiB/ 14.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [29/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done - [29/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [29/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [29/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [29/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [29/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done - [30/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done - [31/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [31/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [31/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [31/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [31/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [31/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [31/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [31/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [31/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [31/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done - [31/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done - [31/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done - [31/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done - [31/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [32/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done - [32/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tinyxml2/tinyxml2.cpp [Content-Type=text/x-c++src]... Step #8: - [33/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done - [33/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xmltest.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [33/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tinyxml2/tinyxml2.h [Content-Type=text/x-chdr]... Step #8: - [34/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done - [34/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: - [34/101 files][ 11.2 MiB/ 14.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tinyxml2/contrib/html5-printer.cpp [Content-Type=text/x-c++src]... Step #8: - [35/101 files][ 11.2 MiB/ 14.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xmltest2.data.yaml [Content-Type=application/octet-stream]... Step #8: - [36/101 files][ 11.2 MiB/ 14.1 MiB] 80% Done - [36/101 files][ 11.2 MiB/ 14.1 MiB] 80% Done - [37/101 files][ 11.2 MiB/ 14.1 MiB] 80% Done - [38/101 files][ 11.2 MiB/ 14.1 MiB] 80% Done - [38/101 files][ 11.2 MiB/ 14.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xmltest2.data [Content-Type=application/octet-stream]... Step #8: - [38/101 files][ 11.2 MiB/ 14.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xmltest.data [Content-Type=application/octet-stream]... Step #8: - [38/101 files][ 11.3 MiB/ 14.1 MiB] 80% Done - [38/101 files][ 11.3 MiB/ 14.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [38/101 files][ 11.3 MiB/ 14.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [38/101 files][ 11.3 MiB/ 14.1 MiB] 80% Done - [39/101 files][ 11.3 MiB/ 14.1 MiB] 80% Done - [40/101 files][ 11.3 MiB/ 14.1 MiB] 80% Done - [41/101 files][ 11.6 MiB/ 14.1 MiB] 82% Done - [42/101 files][ 11.8 MiB/ 14.1 MiB] 84% Done - [43/101 files][ 11.8 MiB/ 14.1 MiB] 84% Done - [44/101 files][ 11.8 MiB/ 14.1 MiB] 84% Done - [45/101 files][ 11.8 MiB/ 14.1 MiB] 84% Done - [46/101 files][ 11.8 MiB/ 14.1 MiB] 84% Done - [47/101 files][ 11.8 MiB/ 14.1 MiB] 84% Done - [48/101 files][ 11.8 MiB/ 14.1 MiB] 84% Done - [49/101 files][ 11.8 MiB/ 14.1 MiB] 84% Done - [50/101 files][ 11.8 MiB/ 14.1 MiB] 84% Done - [51/101 files][ 11.8 MiB/ 14.1 MiB] 84% Done - [52/101 files][ 11.8 MiB/ 14.1 MiB] 84% Done - [53/101 files][ 11.8 MiB/ 14.1 MiB] 84% Done - [54/101 files][ 12.6 MiB/ 14.1 MiB] 89% Done - [55/101 files][ 12.6 MiB/ 14.1 MiB] 89% Done - [56/101 files][ 12.6 MiB/ 14.1 MiB] 89% Done - [57/101 files][ 12.6 MiB/ 14.1 MiB] 89% Done - [58/101 files][ 13.6 MiB/ 14.1 MiB] 96% Done - [59/101 files][ 13.6 MiB/ 14.1 MiB] 96% Done - [60/101 files][ 13.6 MiB/ 14.1 MiB] 96% Done - [61/101 files][ 13.6 MiB/ 14.1 MiB] 96% Done - [62/101 files][ 13.6 MiB/ 14.1 MiB] 96% Done - [63/101 files][ 13.6 MiB/ 14.1 MiB] 96% Done - [64/101 files][ 13.6 MiB/ 14.1 MiB] 96% Done - [65/101 files][ 13.6 MiB/ 14.1 MiB] 96% Done - [66/101 files][ 13.6 MiB/ 14.1 MiB] 96% Done - [67/101 files][ 13.6 MiB/ 14.1 MiB] 96% Done - [68/101 files][ 13.6 MiB/ 14.1 MiB] 96% Done \ \ [69/101 files][ 13.6 MiB/ 14.1 MiB] 96% Done \ [70/101 files][ 13.6 MiB/ 14.1 MiB] 96% Done \ [71/101 files][ 13.6 MiB/ 14.1 MiB] 96% Done \ [72/101 files][ 13.6 MiB/ 14.1 MiB] 96% Done \ [73/101 files][ 13.7 MiB/ 14.1 MiB] 97% Done \ [74/101 files][ 13.7 MiB/ 14.1 MiB] 97% Done \ [75/101 files][ 13.7 MiB/ 14.1 MiB] 97% Done \ [76/101 files][ 13.7 MiB/ 14.1 MiB] 97% Done \ [77/101 files][ 13.7 MiB/ 14.1 MiB] 97% Done \ [78/101 files][ 13.7 MiB/ 14.1 MiB] 97% Done \ [79/101 files][ 14.0 MiB/ 14.1 MiB] 99% Done \ [80/101 files][ 14.0 MiB/ 14.1 MiB] 99% Done \ [81/101 files][ 14.0 MiB/ 14.1 MiB] 99% Done \ [82/101 files][ 14.0 MiB/ 14.1 MiB] 99% Done \ [83/101 files][ 14.0 MiB/ 14.1 MiB] 99% Done \ [84/101 files][ 14.0 MiB/ 14.1 MiB] 99% Done \ [85/101 files][ 14.0 MiB/ 14.1 MiB] 99% Done \ [86/101 files][ 14.0 MiB/ 14.1 MiB] 99% Done \ [87/101 files][ 14.0 MiB/ 14.1 MiB] 99% Done \ [88/101 files][ 14.0 MiB/ 14.1 MiB] 99% Done \ [89/101 files][ 14.0 MiB/ 14.1 MiB] 99% Done \ [90/101 files][ 14.0 MiB/ 14.1 MiB] 99% Done \ [91/101 files][ 14.0 MiB/ 14.1 MiB] 99% Done \ [92/101 files][ 14.1 MiB/ 14.1 MiB] 99% Done \ [93/101 files][ 14.1 MiB/ 14.1 MiB] 99% Done \ [94/101 files][ 14.1 MiB/ 14.1 MiB] 99% Done \ [95/101 files][ 14.1 MiB/ 14.1 MiB] 99% Done \ [96/101 files][ 14.1 MiB/ 14.1 MiB] 99% Done \ [97/101 files][ 14.1 MiB/ 14.1 MiB] 99% Done \ [98/101 files][ 14.1 MiB/ 14.1 MiB] 99% Done \ [99/101 files][ 14.1 MiB/ 14.1 MiB] 99% Done \ [100/101 files][ 14.1 MiB/ 14.1 MiB] 99% Done \ [101/101 files][ 14.1 MiB/ 14.1 MiB] 100% Done Step #8: Operation completed over 101 objects/14.1 MiB. Finished Step #8 PUSH DONE