starting build "be2f3332-974d-4a8a-b4d3-4a08e27db5c8" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: 316044e765c5: Waiting Step #0: e9494690167e: Pulling fs layer Step #0: d6c1287a16bf: Waiting Step #0: 446f838e4994: Pulling fs layer Step #0: e9494690167e: Waiting Step #0: 446f838e4994: Waiting Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: 32f77ce3c7fe: Waiting Step #0: d9ee67030769: Pulling fs layer Step #0: 7472eaaf9d26: Waiting Step #0: 64a7da5969d0: Waiting Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 44d884b9c93b: Pulling fs layer Step #0: d9ee67030769: Waiting Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: e7ae9f25fc4d: Waiting Step #0: 44d884b9c93b: Waiting Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: b164664ccdef: Pulling fs layer Step #0: e8acb2550f23: Pulling fs layer Step #0: e9bfa3ea1e04: Waiting Step #0: b164664ccdef: Waiting Step #0: e8acb2550f23: Waiting Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: e9494690167e: Verifying Checksum Step #0: e9494690167e: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Verifying Checksum Step #0: 7472eaaf9d26: Download complete Step #0: 64a7da5969d0: Verifying Checksum Step #0: 64a7da5969d0: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: e7ae9f25fc4d: Verifying Checksum Step #0: e7ae9f25fc4d: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: 446f838e4994: Verifying Checksum Step #0: 446f838e4994: Download complete Step #0: e9bfa3ea1e04: Download complete Step #0: e8acb2550f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: b164664ccdef: Verifying Checksum Step #0: b164664ccdef: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240611/xml_parse_fuzzer_ISO-8859-1.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240611/xml_parse_fuzzer_US-ASCII.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240611/xml_parse_fuzzer_UTF-16.covreport... Step #1: Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240611/xml_parse_fuzzer_UTF-16BE.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240611/xml_parse_fuzzer_UTF-16LE.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240611/xml_parse_fuzzer_UTF-8.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240611/xml_parsebuffer_fuzzer_ISO-8859-1.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240611/xml_parsebuffer_fuzzer_US-ASCII.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240611/xml_parsebuffer_fuzzer_UTF-16.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240611/xml_parsebuffer_fuzzer_UTF-16BE.covreport... Step #1: / [0/12 files][ 0.0 B/ 23.7 MiB] 0% Done / [1/12 files][ 2.0 MiB/ 23.7 MiB] 8% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240611/xml_parsebuffer_fuzzer_UTF-16LE.covreport... Step #1: / [1/12 files][ 3.8 MiB/ 23.7 MiB] 16% Done Copying gs://oss-fuzz-coverage/expat/textcov_reports/20240611/xml_parsebuffer_fuzzer_UTF-8.covreport... Step #1: / [1/12 files][ 4.6 MiB/ 23.7 MiB] 19% Done / [2/12 files][ 7.3 MiB/ 23.7 MiB] 30% Done / [3/12 files][ 7.7 MiB/ 23.7 MiB] 32% Done / [4/12 files][ 9.0 MiB/ 23.7 MiB] 37% Done / [5/12 files][ 9.9 MiB/ 23.7 MiB] 41% Done / [6/12 files][ 11.9 MiB/ 23.7 MiB] 50% Done / [7/12 files][ 16.2 MiB/ 23.7 MiB] 68% Done / [8/12 files][ 19.1 MiB/ 23.7 MiB] 80% Done / [9/12 files][ 19.1 MiB/ 23.7 MiB] 80% Done / [10/12 files][ 20.3 MiB/ 23.7 MiB] 85% Done / [11/12 files][ 23.5 MiB/ 23.7 MiB] 99% Done / [12/12 files][ 23.7 MiB/ 23.7 MiB] 100% Done Step #1: Operation completed over 12 objects/23.7 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 24292 Step #2: -rw-r--r-- 1 root root 2085324 Jun 11 10:04 xml_parse_fuzzer_ISO-8859-1.covreport Step #2: -rw-r--r-- 1 root root 2050789 Jun 11 10:04 xml_parse_fuzzer_US-ASCII.covreport Step #2: -rw-r--r-- 1 root root 2084830 Jun 11 10:04 xml_parse_fuzzer_UTF-16BE.covreport Step #2: -rw-r--r-- 1 root root 2085225 Jun 11 10:04 xml_parse_fuzzer_UTF-16.covreport Step #2: -rw-r--r-- 1 root root 2085148 Jun 11 10:04 xml_parse_fuzzer_UTF-16LE.covreport Step #2: -rw-r--r-- 1 root root 2078640 Jun 11 10:04 xml_parsebuffer_fuzzer_ISO-8859-1.covreport Step #2: -rw-r--r-- 1 root root 2078404 Jun 11 10:04 xml_parsebuffer_fuzzer_UTF-16LE.covreport Step #2: -rw-r--r-- 1 root root 2044670 Jun 11 10:04 xml_parsebuffer_fuzzer_US-ASCII.covreport Step #2: -rw-r--r-- 1 root root 2044597 Jun 11 10:04 xml_parsebuffer_fuzzer_UTF-8.covreport Step #2: -rw-r--r-- 1 root root 2078684 Jun 11 10:04 xml_parsebuffer_fuzzer_UTF-16.covreport Step #2: -rw-r--r-- 1 root root 2078794 Jun 11 10:04 xml_parsebuffer_fuzzer_UTF-16BE.covreport Step #2: -rw-r--r-- 1 root root 2050768 Jun 11 10:04 xml_parse_fuzzer_UTF-8.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 25.09kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: 110756886791: Pulling fs layer Step #4: 84ca88975d01: Pulling fs layer Step #4: e1cbe534da93: Pulling fs layer Step #4: c10ce716bc48: Waiting Step #4: d7f2a05063bc: Pulling fs layer Step #4: db2baaddc893: Pulling fs layer Step #4: 09d46e9bcc80: Waiting Step #4: 37586d83063c: Pulling fs layer Step #4: 5a002da03f93: Waiting Step #4: e868cba1bf9d: Waiting Step #4: 618d4cdb2e86: Pulling fs layer Step #4: da476df3c135: Pulling fs layer Step #4: c26cf580b400: Waiting Step #4: bb609e1d8712: Waiting Step #4: a34000951f24: Waiting Step #4: 9cefa2757712: Waiting Step #4: d6b2b8ceba38: Waiting Step #4: a98e84c730db: Waiting Step #4: 504c7b716e54: Waiting Step #4: 110756886791: Waiting Step #4: d5a6ee2c6055: Waiting Step #4: 37586d83063c: Waiting Step #4: 84ca88975d01: Waiting Step #4: 5da197700b3d: Waiting Step #4: 618d4cdb2e86: Waiting Step #4: e1cbe534da93: Waiting Step #4: 34ce862331f6: Waiting Step #4: d7f2a05063bc: Waiting Step #4: da476df3c135: Waiting Step #4: db2baaddc893: Waiting Step #4: 9859ff431d87: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Verifying Checksum Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 09d46e9bcc80: Verifying Checksum Step #4: 09d46e9bcc80: Download complete Step #4: e868cba1bf9d: Verifying Checksum Step #4: e868cba1bf9d: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 9cefa2757712: Verifying Checksum Step #4: 9cefa2757712: Download complete Step #4: 504c7b716e54: Verifying Checksum Step #4: 504c7b716e54: Download complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: 34ce862331f6: Verifying Checksum Step #4: 34ce862331f6: Download complete Step #4: 9859ff431d87: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 5e4160ae6b8d: Download complete Step #4: d6b2b8ceba38: Verifying Checksum Step #4: d6b2b8ceba38: Download complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: 110756886791: Verifying Checksum Step #4: 110756886791: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: 84ca88975d01: Verifying Checksum Step #4: 84ca88975d01: Download complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: d7f2a05063bc: Verifying Checksum Step #4: d7f2a05063bc: Download complete Step #4: 37586d83063c: Download complete Step #4: db2baaddc893: Download complete Step #4: 618d4cdb2e86: Verifying Checksum Step #4: 618d4cdb2e86: Download complete Step #4: da476df3c135: Download complete Step #4: 02f44cff9251: Pull complete Step #4: 78eedb9c24d1: Pull complete Step #4: c10ce716bc48: Verifying Checksum Step #4: c10ce716bc48: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 56049b72855d Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake docbook2x make Step #4: ---> Running in 33887119c8d3 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1212 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4162 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3688 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [934 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [815 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3634 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [977 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1510 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1217 kB] Step #4: Fetched 18.4 MB in 2s (10.7 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data docbook-xml docbook-xsl libarchive13 libauthen-sasl-perl Step #4: libdata-dump-perl libencode-locale-perl libfile-listing-perl Step #4: libfont-afm-perl libhtml-form-perl libhtml-format-perl libhtml-parser-perl Step #4: libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl Step #4: libhttp-daemon-perl libhttp-date-perl libhttp-message-perl Step #4: libhttp-negotiate-perl libicu66 libio-html-perl libio-socket-ssl-perl Step #4: libjsoncpp1 liblwp-mediatypes-perl liblwp-protocol-https-perl Step #4: libmailtools-perl libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl Step #4: libosp5 librhash0 libtext-charwidth-perl libtext-unidecode-perl Step #4: libtext-wrapi18n-perl libtimedate-perl libtry-tiny-perl liburi-perl libuv1 Step #4: libwww-perl libwww-robotrules-perl libxml-libxml-perl Step #4: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl Step #4: libxml-sax-expat-perl libxml-sax-perl libxml2 libxslt1.1 opensp Step #4: perl-openssl-defaults sgml-base sgml-data tex-common texinfo ucf xml-core Step #4: xsltproc Step #4: Suggested packages: Step #4: cmake-doc ninja-build docbook docbook-dsssl docbook-defguide dbtoepub Step #4: docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text Step #4: | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java Step #4: libxslthl-java xalan lrzip libdigest-hmac-perl libgssapi-perl Step #4: libcrypt-ssleay-perl libauthen-ntlm-perl libxml-sax-expatxs-perl doc-base Step #4: sgml-base-doc perlsgml w3-recs libxml2-utils debhelper texlive-base Step #4: texlive-latex-base texlive-plain-generic texlive-fonts-recommended Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data docbook-xml docbook-xsl docbook2x libarchive13 Step #4: libauthen-sasl-perl libdata-dump-perl libencode-locale-perl Step #4: libfile-listing-perl libfont-afm-perl libhtml-form-perl libhtml-format-perl Step #4: libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl Step #4: libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl Step #4: libio-socket-ssl-perl libjsoncpp1 liblwp-mediatypes-perl Step #4: liblwp-protocol-https-perl libmailtools-perl libnet-http-perl Step #4: libnet-smtp-ssl-perl libnet-ssleay-perl libosp5 librhash0 Step #4: libtext-charwidth-perl libtext-unidecode-perl libtext-wrapi18n-perl Step #4: libtimedate-perl libtry-tiny-perl liburi-perl libuv1 libwww-perl Step #4: libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl Step #4: libxml-parser-perl libxml-sax-base-perl libxml-sax-expat-perl Step #4: libxml-sax-perl libxml2 libxslt1.1 opensp perl-openssl-defaults sgml-base Step #4: sgml-data tex-common texinfo ucf xml-core xsltproc Step #4: 0 upgraded, 59 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 21.3 MB of archives. Step #4: After this operation, 109 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-base all 1.29.1 [12.4 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libtext-charwidth-perl amd64 0.04-10 [9872 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libtext-wrapi18n-perl all 0.06-9 [8264 B] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 xml-core all 0.18+nmu1 [21.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-data all 2.0.11 [171 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 docbook-xml all 4.5-9 [71.2 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook-xsl all 1.79.1+dfsg-2 [1075 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal/universe amd64 libosp5 amd64 1.5.2-13ubuntu3 [652 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/universe amd64 opensp amd64 1.5.2-13ubuntu3 [145 kB] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.20.04.1 [151 kB] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xsltproc amd64 1.1.34-4ubuntu0.20.04.1 [14.3 kB] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook2x amd64 0.8.8-17 [285 kB] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 21.3 MB in 1s (23.6 MB/s) Step #4: Selecting previously unselected package sgml-base. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-sgml-base_1.29.1_all.deb ... Step #4: Unpacking sgml-base (1.29.1) ... Step #4: Selecting previously unselected package ucf. Step #4: Preparing to unpack .../01-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package tex-common. Step #4: Preparing to unpack .../02-tex-common_6.13_all.deb ... Step #4: Unpacking tex-common (6.13) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libtext-charwidth-perl. Step #4: Preparing to unpack .../04-libtext-charwidth-perl_0.04-10_amd64.deb ... Step #4: Unpacking libtext-charwidth-perl (0.04-10) ... Step #4: Selecting previously unselected package libtext-wrapi18n-perl. Step #4: Preparing to unpack .../05-libtext-wrapi18n-perl_0.06-9_all.deb ... Step #4: Unpacking libtext-wrapi18n-perl (0.06-9) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../07-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../08-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../09-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../10-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../11-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../12-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package xml-core. Step #4: Preparing to unpack .../13-xml-core_0.18+nmu1_all.deb ... Step #4: Unpacking xml-core (0.18+nmu1) ... Step #4: Selecting previously unselected package sgml-data. Step #4: Preparing to unpack .../14-sgml-data_2.0.11_all.deb ... Step #4: Unpacking sgml-data (2.0.11) ... Step #4: Selecting previously unselected package docbook-xml. Step #4: Preparing to unpack .../15-docbook-xml_4.5-9_all.deb ... Step #4: Unpacking docbook-xml (4.5-9) ... Step #4: Selecting previously unselected package docbook-xsl. Step #4: Preparing to unpack .../16-docbook-xsl_1.79.1+dfsg-2_all.deb ... Step #4: Unpacking docbook-xsl (1.79.1+dfsg-2) ... Step #4: Selecting previously unselected package libxml-namespacesupport-perl. Step #4: Preparing to unpack .../17-libxml-namespacesupport-perl_1.12-1_all.deb ... Step #4: Unpacking libxml-namespacesupport-perl (1.12-1) ... Step #4: Selecting previously unselected package liburi-perl. Step #4: Preparing to unpack .../18-liburi-perl_1.76-2_all.deb ... Step #4: Unpacking liburi-perl (1.76-2) ... Step #4: Selecting previously unselected package libencode-locale-perl. Step #4: Preparing to unpack .../19-libencode-locale-perl_1.05-1_all.deb ... Step #4: Unpacking libencode-locale-perl (1.05-1) ... Step #4: Selecting previously unselected package libtimedate-perl. Step #4: Preparing to unpack .../20-libtimedate-perl_2.3200-1_all.deb ... Step #4: Unpacking libtimedate-perl (2.3200-1) ... Step #4: Selecting previously unselected package libhttp-date-perl. Step #4: Preparing to unpack .../21-libhttp-date-perl_6.05-1_all.deb ... Step #4: Unpacking libhttp-date-perl (6.05-1) ... Step #4: Selecting previously unselected package libfile-listing-perl. Step #4: Preparing to unpack .../22-libfile-listing-perl_6.04-1_all.deb ... Step #4: Unpacking libfile-listing-perl (6.04-1) ... Step #4: Selecting previously unselected package libhtml-tagset-perl. Step #4: Preparing to unpack .../23-libhtml-tagset-perl_3.20-4_all.deb ... Step #4: Unpacking libhtml-tagset-perl (3.20-4) ... Step #4: Selecting previously unselected package libhtml-parser-perl. Step #4: Preparing to unpack .../24-libhtml-parser-perl_3.72-5_amd64.deb ... Step #4: Unpacking libhtml-parser-perl (3.72-5) ... Step #4: Selecting previously unselected package libhtml-tree-perl. Step #4: Preparing to unpack .../25-libhtml-tree-perl_5.07-2_all.deb ... Step #4: Unpacking libhtml-tree-perl (5.07-2) ... Step #4: Selecting previously unselected package libio-html-perl. Step #4: Preparing to unpack .../26-libio-html-perl_1.001-1_all.deb ... Step #4: Unpacking libio-html-perl (1.001-1) ... Step #4: Selecting previously unselected package liblwp-mediatypes-perl. Step #4: Preparing to unpack .../27-liblwp-mediatypes-perl_6.04-1_all.deb ... Step #4: Unpacking liblwp-mediatypes-perl (6.04-1) ... Step #4: Selecting previously unselected package libhttp-message-perl. Step #4: Preparing to unpack .../28-libhttp-message-perl_6.22-1_all.deb ... Step #4: Unpacking libhttp-message-perl (6.22-1) ... Step #4: Selecting previously unselected package libhttp-cookies-perl. Step #4: Preparing to unpack .../29-libhttp-cookies-perl_6.08-1_all.deb ... Step #4: Unpacking libhttp-cookies-perl (6.08-1) ... Step #4: Selecting previously unselected package libhttp-negotiate-perl. Step #4: Preparing to unpack .../30-libhttp-negotiate-perl_6.01-1_all.deb ... Step #4: Unpacking libhttp-negotiate-perl (6.01-1) ... Step #4: Selecting previously unselected package perl-openssl-defaults:amd64. Step #4: Preparing to unpack .../31-perl-openssl-defaults_4_amd64.deb ... Step #4: Unpacking perl-openssl-defaults:amd64 (4) ... Step #4: Selecting previously unselected package libnet-ssleay-perl. Step #4: Preparing to unpack .../32-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #4: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Selecting previously unselected package libio-socket-ssl-perl. Step #4: Preparing to unpack .../33-libio-socket-ssl-perl_2.067-1_all.deb ... Step #4: Unpacking libio-socket-ssl-perl (2.067-1) ... Step #4: Selecting previously unselected package libnet-http-perl. Step #4: Preparing to unpack .../34-libnet-http-perl_6.19-1_all.deb ... Step #4: Unpacking libnet-http-perl (6.19-1) ... Step #4: Selecting previously unselected package liblwp-protocol-https-perl. Step #4: Preparing to unpack .../35-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Step #4: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Selecting previously unselected package libtry-tiny-perl. Step #4: Preparing to unpack .../36-libtry-tiny-perl_0.30-1_all.deb ... Step #4: Unpacking libtry-tiny-perl (0.30-1) ... Step #4: Selecting previously unselected package libwww-robotrules-perl. Step #4: Preparing to unpack .../37-libwww-robotrules-perl_6.02-1_all.deb ... Step #4: Unpacking libwww-robotrules-perl (6.02-1) ... Step #4: Selecting previously unselected package libwww-perl. Step #4: Preparing to unpack .../38-libwww-perl_6.43-1_all.deb ... Step #4: Unpacking libwww-perl (6.43-1) ... Step #4: Selecting previously unselected package libxml-parser-perl. Step #4: Preparing to unpack .../39-libxml-parser-perl_2.46-1_amd64.deb ... Step #4: Unpacking libxml-parser-perl (2.46-1) ... Step #4: Selecting previously unselected package libxml-sax-base-perl. Step #4: Preparing to unpack .../40-libxml-sax-base-perl_1.09-1_all.deb ... Step #4: Unpacking libxml-sax-base-perl (1.09-1) ... Step #4: Selecting previously unselected package libxml-sax-perl. Step #4: Preparing to unpack .../41-libxml-sax-perl_1.02+dfsg-1_all.deb ... Step #4: Unpacking libxml-sax-perl (1.02+dfsg-1) ... Step #4: Selecting previously unselected package libxml-sax-expat-perl. Step #4: Preparing to unpack .../42-libxml-sax-expat-perl_0.51-1_all.deb ... Step #4: Unpacking libxml-sax-expat-perl (0.51-1) ... Step #4: Selecting previously unselected package libosp5. Step #4: Preparing to unpack .../43-libosp5_1.5.2-13ubuntu3_amd64.deb ... Step #4: Unpacking libosp5 (1.5.2-13ubuntu3) ... Step #4: Selecting previously unselected package opensp. Step #4: Preparing to unpack .../44-opensp_1.5.2-13ubuntu3_amd64.deb ... Step #4: Unpacking opensp (1.5.2-13ubuntu3) ... Step #4: Selecting previously unselected package libtext-unidecode-perl. Step #4: Preparing to unpack .../45-libtext-unidecode-perl_1.30-1_all.deb ... Step #4: Unpacking libtext-unidecode-perl (1.30-1) ... Step #4: Selecting previously unselected package libxml-libxml-perl. Step #4: Preparing to unpack .../46-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ... Step #4: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: Selecting previously unselected package texinfo. Step #4: Preparing to unpack .../47-texinfo_6.7.0.dfsg.2-5_amd64.deb ... Step #4: Unpacking texinfo (6.7.0.dfsg.2-5) ... Step #4: Selecting previously unselected package libxslt1.1:amd64. Step #4: Preparing to unpack .../48-libxslt1.1_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package xsltproc. Step #4: Preparing to unpack .../49-xsltproc_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking xsltproc (1.1.34-4ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package docbook2x. Step #4: Preparing to unpack .../50-docbook2x_0.8.8-17_amd64.deb ... Step #4: Unpacking docbook2x (0.8.8-17) ... Step #4: Selecting previously unselected package libdata-dump-perl. Step #4: Preparing to unpack .../51-libdata-dump-perl_1.23-1_all.deb ... Step #4: Unpacking libdata-dump-perl (1.23-1) ... Step #4: Selecting previously unselected package libfont-afm-perl. Step #4: Preparing to unpack .../52-libfont-afm-perl_1.20-2_all.deb ... Step #4: Unpacking libfont-afm-perl (1.20-2) ... Step #4: Selecting previously unselected package libhtml-form-perl. Step #4: Preparing to unpack .../53-libhtml-form-perl_6.07-1_all.deb ... Step #4: Unpacking libhtml-form-perl (6.07-1) ... Step #4: Selecting previously unselected package libhtml-format-perl. Step #4: Preparing to unpack .../54-libhtml-format-perl_2.12-1_all.deb ... Step #4: Unpacking libhtml-format-perl (2.12-1) ... Step #4: Selecting previously unselected package libhttp-daemon-perl. Step #4: Preparing to unpack .../55-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ... Step #4: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Selecting previously unselected package libnet-smtp-ssl-perl. Step #4: Preparing to unpack .../56-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #4: Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #4: Selecting previously unselected package libmailtools-perl. Step #4: Preparing to unpack .../57-libmailtools-perl_2.21-1_all.deb ... Step #4: Unpacking libmailtools-perl (2.21-1) ... Step #4: Selecting previously unselected package libauthen-sasl-perl. Step #4: Preparing to unpack .../58-libauthen-sasl-perl_2.1600-1_all.deb ... Step #4: Unpacking libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up libtext-charwidth-perl (0.04-10) ... Step #4: Setting up libfont-afm-perl (1.20-2) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libhtml-tagset-perl (3.20-4) ... Step #4: Setting up libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up liblwp-mediatypes-perl (6.04-1) ... Step #4: Setting up libtry-tiny-perl (0.30-1) ... Step #4: Setting up perl-openssl-defaults:amd64 (4) ... Step #4: Setting up libxml-namespacesupport-perl (1.12-1) ... Step #4: Setting up libencode-locale-perl (1.05-1) ... Step #4: Setting up libtext-wrapi18n-perl (0.06-9) ... Step #4: Setting up libosp5 (1.5.2-13ubuntu3) ... Step #4: Setting up libxml-sax-base-perl (1.09-1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libdata-dump-perl (1.23-1) ... Step #4: Setting up libio-html-perl (1.001-1) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up libtimedate-perl (2.3200-1) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up sgml-base (1.29.1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libtext-unidecode-perl (1.30-1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up liburi-perl (1.76-2) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Setting up libhttp-date-perl (6.05-1) ... Step #4: Setting up libfile-listing-perl (6.04-1) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up libnet-http-perl (6.19-1) ... Step #4: Setting up opensp (1.5.2-13ubuntu3) ... Step #4: Setting up libxml-sax-perl (1.02+dfsg-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Step #4: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up tex-common (6.13) ... Step #4: update-language: texlive-base not installed and configured, doing nothing! Step #4: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up libwww-robotrules-perl (6.02-1) ... Step #4: Setting up xml-core (0.18+nmu1) ... Step #4: Setting up libhtml-parser-perl (3.72-5) ... Step #4: Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libio-socket-ssl-perl (2.067-1) ... Step #4: Setting up libhttp-message-perl (6.22-1) ... Step #4: Setting up libhtml-form-perl (6.07-1) ... Step #4: Setting up libhttp-negotiate-perl (6.01-1) ... Step #4: Setting up libhttp-cookies-perl (6.08-1) ... Step #4: Setting up libhtml-tree-perl (5.07-2) ... Step #4: Setting up xsltproc (1.1.34-4ubuntu0.20.04.1) ... Step #4: Setting up libhtml-format-perl (2.12-1) ... Step #4: Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #4: Setting up libmailtools-perl (2.21-1) ... Step #4: Setting up texinfo (6.7.0.dfsg.2-5) ... Step #4: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Setting up libwww-perl (6.43-1) ... Step #4: Setting up libxml-parser-perl (2.46-1) ... Step #4: Setting up libxml-sax-expat-perl (0.51-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Setting up docbook-xsl (1.79.1+dfsg-2) ... Step #4: Setting up sgml-data (2.0.11) ... Step #4: Setting up docbook2x (0.8.8-17) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Setting up docbook-xml (4.5-9) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Removing intermediate container 33887119c8d3 Step #4: ---> 50b71c69a1a5 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/libexpat/libexpat expat Step #4: ---> Running in 1e493b82c933 Step #4: Cloning into 'expat'... Step #4: Removing intermediate container 1e493b82c933 Step #4: ---> d931ff434d01 Step #4: Step 4/5 : WORKDIR expat Step #4: ---> Running in 323a30c5ffcb Step #4: Removing intermediate container 323a30c5ffcb Step #4: ---> b122a20c6fcb Step #4: Step 5/5 : COPY build.sh *.dict $SRC/ Step #4: ---> 8c6780d9716b Step #4: Successfully built 8c6780d9716b Step #4: Successfully tagged gcr.io/oss-fuzz/expat:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/expat Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileExEuJM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/expat/.git Step #5 - "srcmap": + GIT_DIR=/src/expat Step #5 - "srcmap": + cd /src/expat Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libexpat/libexpat Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=bfd178c6350bbb46dbc71dae299a1d531468bf8a Step #5 - "srcmap": + jq_inplace /tmp/fileExEuJM '."/src/expat" = { type: "git", url: "https://github.com/libexpat/libexpat", rev: "bfd178c6350bbb46dbc71dae299a1d531468bf8a" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileMVMFjc Step #5 - "srcmap": + cat /tmp/fileExEuJM Step #5 - "srcmap": + jq '."/src/expat" = { type: "git", url: "https://github.com/libexpat/libexpat", rev: "bfd178c6350bbb46dbc71dae299a1d531468bf8a" }' Step #5 - "srcmap": + mv /tmp/fileMVMFjc /tmp/fileExEuJM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileExEuJM Step #5 - "srcmap": + rm /tmp/fileExEuJM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/expat": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libexpat/libexpat", Step #5 - "srcmap": "rev": "bfd178c6350bbb46dbc71dae299a1d531468bf8a" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + : clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake_args=(-DEXPAT_BUILD_FUZZERS=ON -DEXPAT_OSSFUZZ_BUILD=ON -DEXPAT_SHARED_LIBS=OFF -DCMAKE_C_COMPILER="${CC}" -DCMAKE_C_FLAGS="${CFLAGS}" -DCMAKE_CXX_COMPILER="${CXX}" -DCMAKE_CXX_FLAGS="${CXXFLAGS}" -DCMAKE_LINKER="${LD}" -DCMAKE_EXE_LINKER_FLAGS="${LDFLAGS}" -DCMAKE_MODULE_LINKER_FLAGS="${LDFLAGS}" -DCMAKE_SHARED_LINKER_FLAGS="${LDFLAGS}") Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../expat -DEXPAT_BUILD_FUZZERS=ON -DEXPAT_OSSFUZZ_BUILD=ON -DEXPAT_SHARED_LIBS=OFF -DCMAKE_C_COMPILER=clang '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DCMAKE_LINKER=clang++ '-DCMAKE_EXE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' '-DCMAKE_MODULE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' '-DCMAKE_SHARED_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OFF_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OFF_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSCALL_GETRANDOM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSCALL_GETRANDOM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_NO_STRICT_ALIASING Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_NO_STRICT_ALIASING - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cos in m Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cos in m - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- =========================================================================== Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuration Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generator .................. Unix Makefiles Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type ................. NoConfig Step #6 - "compile-libfuzzer-introspector-x86_64": -- Prefix ..................... /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries ........... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Character type ............. char (UTF-8) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Library name postfix ....... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build documentation ........ ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build examples ............. ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build fuzzers .............. ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build tests ................ ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build tools (xmlwf) ........ ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build pkg-config file ...... ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install files .............. ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Features Step #6 - "compile-libfuzzer-introspector-x86_64": -- // Advanced options, changes not advised Step #6 - "compile-libfuzzer-introspector-x86_64": -- Attributes info .......... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Context bytes ............ 1024 Step #6 - "compile-libfuzzer-introspector-x86_64": -- DTD support .............. ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- General entities ......... ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Large size ............... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Minimum size ............. OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Namespace support ........ ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Entropy sources Step #6 - "compile-libfuzzer-introspector-x86_64": -- getrandom ................ 1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- syscall SYS_getrandom .... 1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- libbsd ................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- /dev/random .............. ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Continue with Step #6 - "compile-libfuzzer-introspector-x86_64": -- make Step #6 - "compile-libfuzzer-introspector-x86_64": -- make test Step #6 - "compile-libfuzzer-introspector-x86_64": -- sudo make install Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- =========================================================================== Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.8s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/expat/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/runtests.dir/tests/acc_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/fuzzpat.dir/lib/xmlparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/acc_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/fuzzpat.dir/lib/xmltok.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/fuzzpat.dir/lib/xmlrole.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/runtests.dir/tests/basic_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/runtests.dir/tests/alloc_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/alloc_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/runtests.dir/tests/chardata.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/basic_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/chardata_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/runtests.dir/tests/dummy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/runtests.dir/tests/common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/dummy_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/common_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/runtests.dir/tests/handlers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/runtests.dir/tests/memcheck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/handlers_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/runtests.dir/tests/minicheck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/memcheck_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/runtests.dir/tests/misc_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/misc_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/minicheck_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/runtests.dir/tests/ns_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/ns_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/runtests.dir/tests/nsalloc_tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/nsalloc_tests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/runtests.dir/tests/runtests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/runtests.dir/tests/structdata.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/structdata_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object CMakeFiles/runtests_cxx.dir/tests/runtests_cxx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/runtests.dir/lib/xmlparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/runtests.dir/lib/xmlrole.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/runtests.dir/lib/xmltok.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/runtests_cxx.dir/lib/xmlparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/runtests_cxx.dir/lib/xmlrole.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/runtests_cxx.dir/lib/xmltok.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target xmlwf-manpage Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/expat.dir/lib/xmlparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/expat.dir/lib/xmlrole.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/expat.dir/lib/xmltok.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Linking C static library libfuzzpat.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking C executable tests/runtests Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking CXX executable tests/runtests_cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C static library libexpat.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target fuzzpat Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/xml_parse_fuzzer_UTF-8.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/xml_parse_fuzzer_UTF-16.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/xml_parse_fuzzer_ISO-8859-1.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/xml_parse_fuzzer_US-ASCII.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/xml_parse_fuzzer_UTF-16BE.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/xml_parse_fuzzer_UTF-16LE.dir/fuzz/xml_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-8.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_US-ASCII.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_ISO-8859-1.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16BE.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16LE.dir/fuzz/xml_parsebuffer_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking CXX executable fuzz/xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking CXX executable fuzz/xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking CXX executable fuzz/xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking CXX executable fuzz/xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking CXX executable fuzz/xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking CXX executable fuzz/xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target expat Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/element_declarations.dir/examples/element_declarations.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/xmlwf.dir/xmlwf/readfilemap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/benchmark.dir/tests/benchmark/benchmark.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/xmlwf.dir/xmlwf/codepage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/xmlwf.dir/xmlwf/xmlfile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/elements.dir/examples/elements.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/xmlwf.dir/xmlwf/xmlwf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/outline.dir/examples/outline.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable examples/element_declarations Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable examples/elements Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable examples/outline Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable tests/benchmark/benchmark Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable xmlwf/xmlwf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Main function filename: /src/expat/expat/tests/runtests.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:51 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Main function filename: /src/expat/expat/tests/runtests.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:51 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Logging next yaml tile to /src/fuzzerLogFile-0-8fAaUEMz2q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Logging next yaml tile to /src/fuzzerLogFile-0-i4QVBbmfB4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Logging next yaml tile to /src/fuzzerLogFile-0-P1lrZhzDW5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Logging next yaml tile to /src/fuzzerLogFile-0-8olaQMZUl0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Logging next yaml tile to /src/fuzzerLogFile-0-7PxmVsENOj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Logging next yaml tile to /src/fuzzerLogFile-0-1QGJX6AAv8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Logging next yaml tile to /src/fuzzerLogFile-0-snicjWT4ik.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Logging next yaml tile to /src/fuzzerLogFile-0-yCQo8OwWzs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Logging next yaml tile to /src/fuzzerLogFile-0-PMmReWedoB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Main function filename: /src/expat/expat/examples/elements.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:51 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Logging next yaml tile to /src/fuzzerLogFile-0-Imb6NUq163.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Logging next yaml tile to /src/fuzzerLogFile-0-ugeVZ9oUMq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Logging next yaml tile to /src/fuzzerLogFile-0-6WBvXwqu1J.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Main function filename: /src/expat/expat/xmlwf/xmlwf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:51 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Main function filename: /src/expat/expat/examples/outline.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:51 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Main function filename: /src/expat/expat/examples/element_declarations.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:51 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Main function filename: /src/expat/expat/tests/benchmark/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:51 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target elements Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xmlwf Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target element_declarations Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target outline Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target benchmark Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target runtests_cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target runtests Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_ISO-8859-1 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_US-ASCII /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16BE /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16BE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16LE /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16LE =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16LE =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16LE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-8 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_ISO-8859-1 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_US-ASCII /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16BE /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16BE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16LE /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16LE =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16LE =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16LE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/* Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-8 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16LE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16BE$ ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8.dict Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 39% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 654 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 0s (1697 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 23845 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.0MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.7MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:02  |███████████▌ | 757kB 1.4MB/s eta 0:00:02  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 21.1MB/s eta 0:00:01  |▊ | 20kB 29.1MB/s eta 0:00:01  |█▏ | 30kB 36.6MB/s eta 0:00:01  |█▌ | 40kB 40.6MB/s eta 0:00:01  |██ | 51kB 43.5MB/s eta 0:00:01  |██▎ | 61kB 47.0MB/s eta 0:00:01  |██▋ | 71kB 48.7MB/s eta 0:00:01  |███ | 81kB 51.3MB/s eta 0:00:01  |███▍ | 92kB 52.6MB/s eta 0:00:01  |███▉ | 102kB 54.1MB/s eta 0:00:01  |████▏ | 112kB 54.1MB/s eta 0:00:01  |████▌ | 122kB 54.1MB/s eta 0:00:01  |█████ | 133kB 54.1MB/s eta 0:00:01  |█████▎ | 143kB 54.1MB/s eta 0:00:01  |█████▊ | 153kB 54.1MB/s eta 0:00:01  |██████ | 163kB 54.1MB/s eta 0:00:01  |██████▌ | 174kB 54.1MB/s eta 0:00:01  |██████▉ | 184kB 54.1MB/s eta 0:00:01  |███████▏ | 194kB 54.1MB/s eta 0:00:01  |███████▋ | 204kB 54.1MB/s eta 0:00:01  |████████ | 215kB 54.1MB/s eta 0:00:01  |████████▍ | 225kB 54.1MB/s eta 0:00:01  |████████▊ | 235kB 54.1MB/s eta 0:00:01  |█████████ | 245kB 54.1MB/s eta 0:00:01  |█████████▌ | 256kB 54.1MB/s eta 0:00:01  |█████████▉ | 266kB 54.1MB/s eta 0:00:01  |██████████▎ | 276kB 54.1MB/s eta 0:00:01  |██████████▋ | 286kB 54.1MB/s eta 0:00:01  |███████████ | 296kB 54.1MB/s eta 0:00:01  |███████████▍ | 307kB 54.1MB/s eta 0:00:01  |███████████▊ | 317kB 54.1MB/s eta 0:00:01  |████████████▏ | 327kB 54.1MB/s eta 0:00:01  |████████████▌ | 337kB 54.1MB/s eta 0:00:01  |█████████████ | 348kB 54.1MB/s eta 0:00:01  |█████████████▎ | 358kB 54.1MB/s eta 0:00:01  |█████████████▋ | 368kB 54.1MB/s eta 0:00:01  |██████████████ | 378kB 54.1MB/s eta 0:00:01  |██████████████▍ | 389kB 54.1MB/s eta 0:00:01  |██████████████▉ | 399kB 54.1MB/s eta 0:00:01  |███████████████▏ | 409kB 54.1MB/s eta 0:00:01  |███████████████▋ | 419kB 54.1MB/s eta 0:00:01  |████████████████ | 430kB 54.1MB/s eta 0:00:01  |████████████████▎ | 440kB 54.1MB/s eta 0:00:01  |████████████████▊ | 450kB 54.1MB/s eta 0:00:01  |█████████████████ | 460kB 54.1MB/s eta 0:00:01  |█████████████████▌ | 471kB 54.1MB/s eta 0:00:01  |█████████████████▉ | 481kB 54.1MB/s eta 0:00:01  |██████████████████▏ | 491kB 54.1MB/s eta 0:00:01  |██████████████████▋ | 501kB 54.1MB/s eta 0:00:01  |███████████████████ | 512kB 54.1MB/s eta 0:00:01  |███████████████████▍ | 522kB 54.1MB/s eta 0:00:01  |███████████████████▊ | 532kB 54.1MB/s eta 0:00:01  |████████████████████▏ | 542kB 54.1MB/s eta 0:00:01  |████████████████████▌ | 552kB 54.1MB/s eta 0:00:01  |████████████████████▉ | 563kB 54.1MB/s eta 0:00:01  |█████████████████████▎ | 573kB 54.1MB/s eta 0:00:01  |█████████████████████▋ | 583kB 54.1MB/s eta 0:00:01  |██████████████████████ | 593kB 54.1MB/s eta 0:00:01  |██████████████████████▍ | 604kB 54.1MB/s eta 0:00:01  |██████████████████████▊ | 614kB 54.1MB/s eta 0:00:01  |███████████████████████▏ | 624kB 54.1MB/s eta 0:00:01  |███████████████████████▌ | 634kB 54.1MB/s eta 0:00:01  |████████████████████████ | 645kB 54.1MB/s eta 0:00:01  |████████████████████████▎ | 655kB 54.1MB/s eta 0:00:01  |████████████████████████▊ | 665kB 54.1MB/s eta 0:00:01  |█████████████████████████ | 675kB 54.1MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 54.1MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 54.1MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 54.1MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 54.1MB/s eta 0:00:01  |███████████████████████████ | 727kB 54.1MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 54.1MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 54.1MB/s eta 0:00:01  |████████████████████████████ | 757kB 54.1MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 54.1MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 54.1MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 54.1MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 54.1MB/s eta 0:00:01  |██████████████████████████████ | 808kB 54.1MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 54.1MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 54.1MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 54.1MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 54.1MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 54.1MB/s eta 0:00:01  |████████████████████████████████| 870kB 54.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 593.9/736.6 kB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB 122.7 MB/s eta 0:00:01  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/5.1 MB 25.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/5.1 MB 18.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 2.4/5.1 MB 17.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 3.0/5.1 MB 16.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.5/5.1 MB 16.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 4.0/5.1 MB 16.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 4.6/5.1 MB 15.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 15.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 14.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.2 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.2 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.5 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 12.0 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 19.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 4.4/9.2 MB 31.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.8/9.2 MB 43.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.2/4.7 MB 94.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 72.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.0 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.3/17.3 MB 76.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.1/17.3 MB 77.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 66.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.5/17.3 MB 62.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.8/17.3 MB 60.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 70.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 56.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.3/4.5 MB 97.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8fAaUEMz2q.data' and '/src/inspector/fuzzerLogFile-0-8fAaUEMz2q.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data' and '/src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PMmReWedoB.data' and '/src/inspector/fuzzerLogFile-0-PMmReWedoB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data' and '/src/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1QGJX6AAv8.data' and '/src/inspector/fuzzerLogFile-0-1QGJX6AAv8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6WBvXwqu1J.data' and '/src/inspector/fuzzerLogFile-0-6WBvXwqu1J.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i4QVBbmfB4.data' and '/src/inspector/fuzzerLogFile-0-i4QVBbmfB4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCQo8OwWzs.data' and '/src/inspector/fuzzerLogFile-0-yCQo8OwWzs.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1QGJX6AAv8.data.yaml' and '/src/inspector/fuzzerLogFile-0-1QGJX6AAv8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8fAaUEMz2q.data.yaml' and '/src/inspector/fuzzerLogFile-0-8fAaUEMz2q.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data.yaml' and '/src/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCQo8OwWzs.data.yaml' and '/src/inspector/fuzzerLogFile-0-yCQo8OwWzs.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i4QVBbmfB4.data.yaml' and '/src/inspector/fuzzerLogFile-0-i4QVBbmfB4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.yaml' and '/src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7PxmVsENOj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7PxmVsENOj.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCQo8OwWzs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yCQo8OwWzs.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i4QVBbmfB4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-i4QVBbmfB4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-snicjWT4ik.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-snicjWT4ik.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7PxmVsENOj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7PxmVsENOj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Imb6NUq163.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Imb6NUq163.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Imb6NUq163.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Imb6NUq163.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PMmReWedoB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PMmReWedoB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1QGJX6AAv8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1QGJX6AAv8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8fAaUEMz2q.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8fAaUEMz2q.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1QGJX6AAv8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1QGJX6AAv8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7PxmVsENOj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7PxmVsENOj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6WBvXwqu1J.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6WBvXwqu1J.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCQo8OwWzs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yCQo8OwWzs.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8fAaUEMz2q.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8fAaUEMz2q.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8olaQMZUl0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8olaQMZUl0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCQo8OwWzs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yCQo8OwWzs.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7PxmVsENOj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7PxmVsENOj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8olaQMZUl0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8olaQMZUl0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PMmReWedoB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PMmReWedoB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i4QVBbmfB4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-i4QVBbmfB4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8fAaUEMz2q.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8fAaUEMz2q.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6WBvXwqu1J.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6WBvXwqu1J.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1QGJX6AAv8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1QGJX6AAv8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:16.911 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:16.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:16.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:16.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:16.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:16.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:16.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:16.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:16.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:16.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:16.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:16.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:16.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:16.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:16.968 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yCQo8OwWzs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:17.024 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-P1lrZhzDW5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:17.079 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PMmReWedoB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:17.133 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6WBvXwqu1J Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:17.186 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Imb6NUq163 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:17.429 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7PxmVsENOj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:17.484 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8olaQMZUl0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:17.538 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-i4QVBbmfB4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:17.591 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1QGJX6AAv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:17.644 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ugeVZ9oUMq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:17.697 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8fAaUEMz2q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:17.750 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-snicjWT4ik Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:17.750 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1', 'fuzzer_log_file': 'fuzzerLogFile-0-yCQo8OwWzs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII', 'fuzzer_log_file': 'fuzzerLogFile-0-P1lrZhzDW5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16', 'fuzzer_log_file': 'fuzzerLogFile-0-PMmReWedoB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE', 'fuzzer_log_file': 'fuzzerLogFile-0-6WBvXwqu1J'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8', 'fuzzer_log_file': 'fuzzerLogFile-0-Imb6NUq163'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII', 'fuzzer_log_file': 'fuzzerLogFile-0-7PxmVsENOj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE', 'fuzzer_log_file': 'fuzzerLogFile-0-8olaQMZUl0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE', 'fuzzer_log_file': 'fuzzerLogFile-0-i4QVBbmfB4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8', 'fuzzer_log_file': 'fuzzerLogFile-0-1QGJX6AAv8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16', 'fuzzer_log_file': 'fuzzerLogFile-0-ugeVZ9oUMq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1', 'fuzzer_log_file': 'fuzzerLogFile-0-8fAaUEMz2q'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE', 'fuzzer_log_file': 'fuzzerLogFile-0-snicjWT4ik'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:17.755 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:17.980 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:17.980 INFO data_loader - load_all_profiles: - found 12 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:18.005 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8fAaUEMz2q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:18.005 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:18.006 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:18.006 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:18.007 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PMmReWedoB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:18.007 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:18.008 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:18.009 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:18.010 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1QGJX6AAv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:18.010 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:18.011 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6WBvXwqu1J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:18.012 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.408 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.408 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.413 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.414 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.416 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.416 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PMmReWedoB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.417 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.417 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8fAaUEMz2q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.423 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.423 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1QGJX6AAv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.439 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.440 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6WBvXwqu1J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.528 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.534 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.537 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.545 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.561 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.609 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-i4QVBbmfB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.609 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.714 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yCQo8OwWzs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.715 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.717 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8olaQMZUl0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-snicjWT4ik.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.972 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Imb6NUq163.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.972 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7PxmVsENOj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:19.973 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.022 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.022 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-i4QVBbmfB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.117 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.117 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-yCQo8OwWzs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.169 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.169 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8olaQMZUl0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.240 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.290 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.384 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.384 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Imb6NUq163.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.400 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.400 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-snicjWT4ik.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.412 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.412 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7PxmVsENOj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.505 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.529 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:21.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.092 INFO analysis - load_data_files: Found 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.092 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.093 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.093 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ugeVZ9oUMq.data with fuzzerLogFile-0-ugeVZ9oUMq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.093 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-P1lrZhzDW5.data with fuzzerLogFile-0-P1lrZhzDW5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.093 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1QGJX6AAv8.data with fuzzerLogFile-0-1QGJX6AAv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.093 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6WBvXwqu1J.data with fuzzerLogFile-0-6WBvXwqu1J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.093 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PMmReWedoB.data with fuzzerLogFile-0-PMmReWedoB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.093 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8fAaUEMz2q.data with fuzzerLogFile-0-8fAaUEMz2q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.094 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-i4QVBbmfB4.data with fuzzerLogFile-0-i4QVBbmfB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.094 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yCQo8OwWzs.data with fuzzerLogFile-0-yCQo8OwWzs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.094 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8olaQMZUl0.data with fuzzerLogFile-0-8olaQMZUl0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.094 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Imb6NUq163.data with fuzzerLogFile-0-Imb6NUq163.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.094 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7PxmVsENOj.data with fuzzerLogFile-0-7PxmVsENOj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.094 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-snicjWT4ik.data with fuzzerLogFile-0-snicjWT4ik.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.094 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.094 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.111 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.114 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.117 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.118 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.118 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.119 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.119 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.119 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.120 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.120 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.120 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.121 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.121 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.122 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.122 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.122 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.122 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.123 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.123 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.124 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.125 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.126 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.126 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.126 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.126 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.127 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.127 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.127 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.128 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.128 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.128 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.128 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.129 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.129 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.129 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.130 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.130 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.131 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.131 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.131 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.131 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.132 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.132 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.133 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.134 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.135 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.135 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.134 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.135 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.136 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.136 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.136 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.136 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.137 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.137 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.138 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.137 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.138 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.139 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.139 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.139 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.140 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.140 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.140 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.141 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.141 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.142 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.142 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.143 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.143 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.143 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.144 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.145 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.145 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.146 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.147 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.147 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.664 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.664 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.664 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.665 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.666 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.668 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.668 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.668 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.669 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.670 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.671 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.672 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.672 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.672 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.674 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.678 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.678 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.678 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.678 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.680 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.681 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.682 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.682 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.682 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.683 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.687 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.687 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.687 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.687 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.687 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.687 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.688 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.688 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.689 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.689 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.689 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.690 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.690 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.690 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.691 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.697 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.697 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.697 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.698 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.699 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.699 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.699 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.699 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.700 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:23.701 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.048 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.055 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.055 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.056 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.057 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.057 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.058 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.058 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_US-ASCII.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.473 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.480 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.480 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.481 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.481 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.481 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.482 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.482 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.598 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.598 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.599 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.599 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:24.600 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:25.032 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:25.032 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:25.032 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:25.032 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:25.033 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:27.902 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:27.902 INFO project_profile - __init__: Creating merged profile of 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:27.903 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:27.903 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:27.904 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.042 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:102:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:110:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:112:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:115:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:60:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:62:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:63:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:64:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:66:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:67:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:68:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:69:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:70:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:71:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.045 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:72:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:73:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:74:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:75:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:76:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:77:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: start:40:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: start:41:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: start:42:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: start:43:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: start:44:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: end:46:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: end:47:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: end:48:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: end:49:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:52:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:53:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:54:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:55:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:56:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.046 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:57:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.058 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:116:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.058 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.058 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:78:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.058 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:79:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.058 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:80:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.058 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:81:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.058 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:82:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.058 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:83:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.058 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:84:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.058 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:85:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.157 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.157 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.166 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.166 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240611/xml_parsebuffer_fuzzer_UTF-16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.178 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.408 INFO analysis - overlay_calltree_with_coverage: [+] found 247 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.415 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.415 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240611/xml_parse_fuzzer_UTF-8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.415 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.427 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.660 INFO analysis - overlay_calltree_with_coverage: [+] found 254 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.674 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240611/xml_parse_fuzzer_ISO-8859-1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.686 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.920 INFO analysis - overlay_calltree_with_coverage: [+] found 246 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.942 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.942 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240611/xml_parse_fuzzer_UTF-16BE/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:28.954 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.184 INFO analysis - overlay_calltree_with_coverage: [+] found 250 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.213 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.213 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240611/xml_parsebuffer_fuzzer_UTF-8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.213 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.225 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.455 INFO analysis - overlay_calltree_with_coverage: [+] found 249 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.493 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240611/xml_parsebuffer_fuzzer_ISO-8859-1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.505 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.735 INFO analysis - overlay_calltree_with_coverage: [+] found 245 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.778 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.779 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240611/xml_parsebuffer_fuzzer_US-ASCII/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:29.790 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.020 INFO analysis - overlay_calltree_with_coverage: [+] found 246 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.070 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.070 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240611/xml_parse_fuzzer_UTF-16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.082 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.082 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.311 INFO analysis - overlay_calltree_with_coverage: [+] found 248 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.368 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240611/xml_parse_fuzzer_UTF-16LE/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.380 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.610 INFO analysis - overlay_calltree_with_coverage: [+] found 248 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.675 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240611/xml_parsebuffer_fuzzer_UTF-16BE/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.686 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.916 INFO analysis - overlay_calltree_with_coverage: [+] found 248 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.990 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.990 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240611/xml_parse_fuzzer_US-ASCII/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:30.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.003 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.233 INFO analysis - overlay_calltree_with_coverage: [+] found 250 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.312 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.312 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20240611/xml_parsebuffer_fuzzer_UTF-16LE/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.324 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.553 INFO analysis - overlay_calltree_with_coverage: [+] found 248 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i4QVBbmfB4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PMmReWedoB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yCQo8OwWzs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8olaQMZUl0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7PxmVsENOj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8fAaUEMz2q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1QGJX6AAv8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Imb6NUq163.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-snicjWT4ik.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6WBvXwqu1J.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7PxmVsENOj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yCQo8OwWzs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-snicjWT4ik.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Imb6NUq163.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PMmReWedoB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1QGJX6AAv8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8fAaUEMz2q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i4QVBbmfB4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8olaQMZUl0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6WBvXwqu1J.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7PxmVsENOj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Imb6NUq163.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1QGJX6AAv8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8fAaUEMz2q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yCQo8OwWzs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i4QVBbmfB4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6WBvXwqu1J.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PMmReWedoB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-snicjWT4ik.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8olaQMZUl0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.722 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.722 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.722 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.722 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.730 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.732 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.744 INFO html_report - create_all_function_table: Assembled a total of 366 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.744 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.772 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.772 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.773 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.774 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.774 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.774 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:31.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.481 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.771 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.771 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.835 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.835 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.987 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.987 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.994 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.994 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.996 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.996 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.996 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.997 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.998 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.998 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.998 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.998 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:32.998 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.163 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.163 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.224 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.224 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.324 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.324 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.335 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.335 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.337 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.337 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.338 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.338 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.339 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.339 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.339 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.339 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.339 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.339 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.339 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.339 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.339 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.339 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.503 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_ISO-8859-1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.503 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.566 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.566 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.668 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.668 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.676 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.676 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.678 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.678 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.678 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.679 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:33.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.142 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16BE_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.142 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.203 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.203 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.305 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.305 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.310 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.311 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.312 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.312 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.313 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.313 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.475 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.475 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.536 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.536 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.637 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.637 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.642 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.642 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.644 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.644 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.644 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.645 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.807 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_ISO-8859-1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.808 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.866 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.866 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.966 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.967 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.972 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.972 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.974 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.974 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.974 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.974 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:34.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.139 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_US-ASCII_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.139 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.199 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.199 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.300 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.301 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.306 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.306 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.308 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.308 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.308 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.309 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.474 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.474 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.536 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.536 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.638 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.638 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.643 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.644 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.645 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.645 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.646 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.646 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.815 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16LE_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.815 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.878 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.879 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.983 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.983 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.989 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.989 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.991 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.991 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.991 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.992 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.992 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.992 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.992 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.992 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.992 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.992 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.992 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.993 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.993 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:35.993 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.155 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16BE_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.155 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.215 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.215 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.319 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.319 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.324 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.325 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.326 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.327 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.327 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.328 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.497 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_US-ASCII_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.497 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.558 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.558 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.660 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.660 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.666 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.666 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.668 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.668 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 221 -- : 221 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.668 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.669 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:36.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.155 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16LE_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.156 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.215 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.215 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.317 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.318 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.324 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.324 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:37.324 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:42.307 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:42.308 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:42.308 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:42.308 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:46.689 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:46.690 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:46.737 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:46.738 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:46.738 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:51.618 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:51.620 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:51.667 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:51.669 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:51.669 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:56.650 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:56.651 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:56.705 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:56.707 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:05:56.707 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:01.751 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:01.752 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:01.806 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:01.807 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:01.808 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:06.873 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:06.874 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:06.929 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:06.931 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:06.931 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:12.071 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:12.072 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:12.128 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:12.129 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:12.130 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.555 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.556 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.613 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.614 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.615 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.665 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.666 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.724 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.725 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.725 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['doProlog', 'normal_contentTok', 'big2_contentTok', 'little2_contentTok', 'normal_prologTok', 'XmlParseXmlDeclNS', 'big2_prologTok', 'little2_prologTok'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.741 INFO html_report - create_all_function_table: Assembled a total of 366 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.750 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.813 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.813 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.815 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.816 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.817 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.818 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.819 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.820 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.822 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.823 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.824 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.824 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.824 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.824 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.826 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.827 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.828 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.829 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.831 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.832 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.833 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.834 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.835 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.836 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.837 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.838 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.839 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.839 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.840 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.843 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.843 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.878 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.878 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.878 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.878 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.878 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.880 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.881 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.883 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.884 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.885 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.887 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.888 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.890 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.891 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.893 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.894 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parsebuffer_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parse_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parse_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parse_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parsebuffer_fuzzer_UTF-8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parsebuffer_fuzzer_ISO-8859-1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parsebuffer_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parse_fuzzer_UTF-16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parse_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parsebuffer_fuzzer_UTF-16BE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parse_fuzzer_US-ASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20240611/linux -- xml_parsebuffer_fuzzer_UTF-16LE Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.910 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.924 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.938 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.951 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.965 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.979 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.992 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:22.006 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:22.019 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:22.034 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:22.048 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:22.062 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:22.074 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:26.144 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.399 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.400 INFO debug_info - create_friendly_debug_types: Have to create for 11880 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.442 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.461 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.479 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:27.499 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:28.080 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/siphash.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmlparse.c ------- 165 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmlrole.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmltok_impl.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmltok.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/fuzz/xml_parse_fuzzer.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmltok_ns.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:28.716 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:28.717 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7PxmVsENOj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/169 files][ 0.0 B/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCQo8OwWzs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/169 files][ 0.0 B/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4QVBbmfB4.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8fAaUEMz2q.data [Content-Type=application/octet-stream]... Step #8: / [0/169 files][ 0.0 B/100.2 MiB] 0% Done / [0/169 files][ 0.0 B/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-snicjWT4ik.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/169 files][ 0.0 B/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/169 files][ 0.0 B/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16_colormap.png [Content-Type=image/png]... Step #8: / [0/169 files][288.7 KiB/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport [Content-Type=application/octet-stream]... Step #8: / [0/169 files][288.7 KiB/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Imb6NUq163.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/169 files][288.7 KiB/100.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7PxmVsENOj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/169 files][288.7 KiB/100.2 MiB] 0% Done / [1/169 files][ 1.1 MiB/100.2 MiB] 1% Done / [2/169 files][ 3.7 MiB/100.2 MiB] 3% Done / [3/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [3/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/169 files][ 3.7 MiB/100.2 MiB] 3% Done / [4/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [4/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Imb6NUq163.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PMmReWedoB.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [4/169 files][ 3.7 MiB/100.2 MiB] 3% Done / [5/169 files][ 3.7 MiB/100.2 MiB] 3% Done / [6/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: / [6/169 files][ 3.7 MiB/100.2 MiB] 3% Done / [7/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [7/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/169 files][ 3.7 MiB/100.2 MiB] 3% Done / [8/169 files][ 3.7 MiB/100.2 MiB] 3% Done / [9/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1QGJX6AAv8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/169 files][ 3.7 MiB/100.2 MiB] 3% Done / [10/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8fAaUEMz2q.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1QGJX6AAv8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_US-ASCII_colormap.png [Content-Type=image/png]... Step #8: / [10/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7PxmVsENOj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6WBvXwqu1J.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/169 files][ 3.7 MiB/100.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/169 files][ 4.2 MiB/100.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P1lrZhzDW5.data [Content-Type=application/octet-stream]... Step #8: / [10/169 files][ 4.2 MiB/100.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [10/169 files][ 4.2 MiB/100.2 MiB] 4% Done / [10/169 files][ 4.2 MiB/100.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport [Content-Type=application/octet-stream]... Step #8: / [10/169 files][ 4.2 MiB/100.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8olaQMZUl0.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCQo8OwWzs.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PMmReWedoB.data [Content-Type=application/octet-stream]... Step #8: / [10/169 files][ 4.2 MiB/100.2 MiB] 4% Done / [10/169 files][ 4.2 MiB/100.2 MiB] 4% Done / [10/169 files][ 4.2 MiB/100.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1QGJX6AAv8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/169 files][ 4.2 MiB/100.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [10/169 files][ 4.2 MiB/100.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [10/169 files][ 4.2 MiB/100.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8fAaUEMz2q.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/169 files][ 4.2 MiB/100.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8fAaUEMz2q.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/169 files][ 4.2 MiB/100.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCQo8OwWzs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/169 files][ 4.4 MiB/100.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/169 files][ 4.4 MiB/100.2 MiB] 4% Done / [10/169 files][ 4.5 MiB/100.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7PxmVsENOj.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/169 files][ 4.8 MiB/100.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8olaQMZUl0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/169 files][ 5.1 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/169 files][ 5.1 MiB/100.2 MiB] 5% Done / [11/169 files][ 5.4 MiB/100.2 MiB] 5% Done - - [12/169 files][ 5.6 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [12/169 files][ 5.7 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [12/169 files][ 5.7 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-8.covreport [Content-Type=application/octet-stream]... Step #8: - [12/169 files][ 5.7 MiB/100.2 MiB] 5% Done - [12/169 files][ 5.7 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_US-ASCII_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/169 files][ 5.7 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_US-ASCII.covreport [Content-Type=application/octet-stream]... Step #8: - [13/169 files][ 5.7 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_ISO-8859-1_colormap.png [Content-Type=image/png]... Step #8: - [13/169 files][ 5.7 MiB/100.2 MiB] 5% Done - [13/169 files][ 5.7 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [13/169 files][ 5.7 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport [Content-Type=application/octet-stream]... Step #8: - [13/169 files][ 5.7 MiB/100.2 MiB] 5% Done - [13/169 files][ 5.7 MiB/100.2 MiB] 5% Done - [14/169 files][ 5.7 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data [Content-Type=application/octet-stream]... Step #8: - [14/169 files][ 5.7 MiB/100.2 MiB] 5% Done - [15/169 files][ 5.7 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [15/169 files][ 5.7 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [15/169 files][ 5.9 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PMmReWedoB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [15/169 files][ 5.9 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCQo8OwWzs.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/169 files][ 5.9 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4QVBbmfB4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/169 files][ 5.9 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [15/169 files][ 5.9 MiB/100.2 MiB] 5% Done - [16/169 files][ 5.9 MiB/100.2 MiB] 5% Done - [17/169 files][ 5.9 MiB/100.2 MiB] 5% Done - [18/169 files][ 5.9 MiB/100.2 MiB] 5% Done - [19/169 files][ 5.9 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1QGJX6AAv8.data [Content-Type=application/octet-stream]... Step #8: - [19/169 files][ 5.9 MiB/100.2 MiB] 5% Done - [19/169 files][ 5.9 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [19/169 files][ 6.0 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4QVBbmfB4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [20/169 files][ 6.0 MiB/100.2 MiB] 5% Done - [20/169 files][ 6.0 MiB/100.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16.covreport [Content-Type=application/octet-stream]... Step #8: - [20/169 files][ 6.0 MiB/100.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/169 files][ 6.0 MiB/100.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16LE.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/169 files][ 6.9 MiB/100.2 MiB] 6% Done - [20/169 files][ 6.9 MiB/100.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8fAaUEMz2q.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/169 files][ 7.9 MiB/100.2 MiB] 7% Done - [21/169 files][ 8.4 MiB/100.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/169 files][ 8.8 MiB/100.2 MiB] 8% Done - [22/169 files][ 8.8 MiB/100.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16LE_colormap.png [Content-Type=image/png]... Step #8: - [22/169 files][ 8.8 MiB/100.2 MiB] 8% Done - [22/169 files][ 9.0 MiB/100.2 MiB] 9% Done - [23/169 files][ 9.0 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [23/169 files][ 9.0 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6WBvXwqu1J.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [23/169 files][ 9.0 MiB/100.2 MiB] 9% Done - [24/169 files][ 9.0 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [24/169 files][ 9.0 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16BE_colormap.png [Content-Type=image/png]... Step #8: - [24/169 files][ 9.0 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-8_colormap.png [Content-Type=image/png]... Step #8: - [24/169 files][ 9.0 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/169 files][ 9.0 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/169 files][ 9.0 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6WBvXwqu1J.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/169 files][ 9.0 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [24/169 files][ 9.0 MiB/100.2 MiB] 9% Done - [24/169 files][ 9.0 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6WBvXwqu1J.data [Content-Type=application/octet-stream]... Step #8: - [24/169 files][ 9.0 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4QVBbmfB4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P1lrZhzDW5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/169 files][ 9.0 MiB/100.2 MiB] 9% Done - [24/169 files][ 9.0 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/169 files][ 9.8 MiB/100.2 MiB] 9% Done - [24/169 files][ 9.8 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCQo8OwWzs.data [Content-Type=application/octet-stream]... Step #8: - [24/169 files][ 9.8 MiB/100.2 MiB] 9% Done - [24/169 files][ 9.8 MiB/100.2 MiB] 9% Done - [25/169 files][ 9.8 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1QGJX6AAv8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/169 files][ 9.8 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8fAaUEMz2q.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/169 files][ 9.8 MiB/100.2 MiB] 9% Done - [27/169 files][ 9.8 MiB/100.2 MiB] 9% Done - [27/169 files][ 9.8 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [27/169 files][ 9.8 MiB/100.2 MiB] 9% Done - [28/169 files][ 9.8 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/169 files][ 9.8 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PMmReWedoB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/169 files][ 9.8 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/169 files][ 9.8 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PMmReWedoB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/169 files][ 9.8 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8olaQMZUl0.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/169 files][ 9.8 MiB/100.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/169 files][ 10.0 MiB/100.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1QGJX6AAv8.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [30/169 files][ 10.1 MiB/100.2 MiB] 10% Done - [30/169 files][ 10.1 MiB/100.2 MiB] 10% Done - [30/169 files][ 10.1 MiB/100.2 MiB] 10% Done - [30/169 files][ 10.1 MiB/100.2 MiB] 10% Done - [30/169 files][ 10.3 MiB/100.2 MiB] 10% Done - [31/169 files][ 10.3 MiB/100.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7PxmVsENOj.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6WBvXwqu1J.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport [Content-Type=application/octet-stream]... Step #8: - [31/169 files][ 12.0 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ugeVZ9oUMq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/169 files][ 12.0 MiB/100.2 MiB] 12% Done - [31/169 files][ 12.0 MiB/100.2 MiB] 12% Done - [31/169 files][ 12.0 MiB/100.2 MiB] 12% Done - [32/169 files][ 12.0 MiB/100.2 MiB] 12% Done - [33/169 files][ 12.0 MiB/100.2 MiB] 12% Done - [34/169 files][ 12.0 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-snicjWT4ik.data.yaml [Content-Type=application/octet-stream]... Step #8: - [34/169 files][ 12.0 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/expat_external.h [Content-Type=text/x-chdr]... Step #8: - [34/169 files][ 12.0 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [34/169 files][ 12.0 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok.h [Content-Type=text/x-chdr]... Step #8: - [34/169 files][ 12.3 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8olaQMZUl0.data [Content-Type=application/octet-stream]... Step #8: - [34/169 files][ 12.3 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/nametab.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-snicjWT4ik.data [Content-Type=application/octet-stream]... Step #8: - [34/169 files][ 12.3 MiB/100.2 MiB] 12% Done - [35/169 files][ 12.3 MiB/100.2 MiB] 12% Done - [35/169 files][ 12.3 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok_impl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlparse.c [Content-Type=text/x-csrc]... Step #8: - [35/169 files][ 12.3 MiB/100.2 MiB] 12% Done - [35/169 files][ 12.3 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok_ns.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4QVBbmfB4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [35/169 files][ 12.3 MiB/100.2 MiB] 12% Done - [35/169 files][ 12.3 MiB/100.2 MiB] 12% Done - [36/169 files][ 12.3 MiB/100.2 MiB] 12% Done - [37/169 files][ 12.3 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/169 files][ 12.3 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/169 files][ 12.3 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [37/169 files][ 12.3 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_ISO-8859-1_colormap.png [Content-Type=image/png]... Step #8: - [37/169 files][ 12.3 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/169 files][ 12.3 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8olaQMZUl0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [37/169 files][ 12.3 MiB/100.2 MiB] 12% Done - [38/169 files][ 12.3 MiB/100.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-snicjWT4ik.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [38/169 files][ 13.6 MiB/100.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [38/169 files][ 14.2 MiB/100.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16BE.covreport [Content-Type=application/octet-stream]... Step #8: - [38/169 files][ 14.4 MiB/100.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-snicjWT4ik.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Imb6NUq163.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [38/169 files][ 14.7 MiB/100.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/169 files][ 14.7 MiB/100.2 MiB] 14% Done - [38/169 files][ 14.9 MiB/100.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [38/169 files][ 14.9 MiB/100.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-snicjWT4ik.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [38/169 files][ 14.9 MiB/100.2 MiB] 14% Done - [39/169 files][ 15.2 MiB/100.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [39/169 files][ 15.2 MiB/100.2 MiB] 15% Done - [40/169 files][ 15.2 MiB/100.2 MiB] 15% Done - [40/169 files][ 15.2 MiB/100.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/169 files][ 15.2 MiB/100.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Imb6NUq163.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/169 files][ 15.2 MiB/100.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8olaQMZUl0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [40/169 files][ 15.2 MiB/100.2 MiB] 15% Done - [40/169 files][ 15.5 MiB/100.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6WBvXwqu1J.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [40/169 files][ 16.0 MiB/100.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCQo8OwWzs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/169 files][ 16.5 MiB/100.2 MiB] 16% Done - [40/169 files][ 16.5 MiB/100.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-8_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_ISO-8859-1.covreport [Content-Type=application/octet-stream]... Step #8: - [40/169 files][ 17.7 MiB/100.2 MiB] 17% Done - [40/169 files][ 17.7 MiB/100.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16LE_colormap.png [Content-Type=image/png]... Step #8: - [40/169 files][ 17.7 MiB/100.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16BE_colormap.png [Content-Type=image/png]... Step #8: - [41/169 files][ 17.9 MiB/100.2 MiB] 17% Done - [41/169 files][ 17.9 MiB/100.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/169 files][ 18.0 MiB/100.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Imb6NUq163.data [Content-Type=application/octet-stream]... Step #8: - [41/169 files][ 18.2 MiB/100.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PMmReWedoB.data.yaml [Content-Type=application/octet-stream]... Step #8: - [41/169 files][ 19.0 MiB/100.2 MiB] 18% Done - [42/169 files][ 19.2 MiB/100.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7PxmVsENOj.data [Content-Type=application/octet-stream]... Step #8: - [42/169 files][ 19.2 MiB/100.2 MiB] 19% Done - [43/169 files][ 19.4 MiB/100.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4QVBbmfB4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [43/169 files][ 19.4 MiB/100.2 MiB] 19% Done - [43/169 files][ 19.4 MiB/100.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/169 files][ 19.4 MiB/100.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Imb6NUq163.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/169 files][ 20.2 MiB/100.2 MiB] 20% Done - [43/169 files][ 20.2 MiB/100.2 MiB] 20% Done - [43/169 files][ 20.5 MiB/100.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [43/169 files][ 21.0 MiB/100.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/siphash.h [Content-Type=text/x-chdr]... Step #8: - [43/169 files][ 22.3 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [43/169 files][ 22.8 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [43/169 files][ 22.8 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlrole.c [Content-Type=text/x-csrc]... Step #8: - [43/169 files][ 22.8 MiB/100.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlrole.h [Content-Type=text/x-chdr]... Step #8: - [43/169 files][ 23.1 MiB/100.2 MiB] 23% Done - [43/169 files][ 23.4 MiB/100.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/expat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/fuzz/xml_parse_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [43/169 files][ 25.6 MiB/100.2 MiB] 25% Done - [43/169 files][ 25.9 MiB/100.2 MiB] 25% Done - [43/169 files][ 26.1 MiB/100.2 MiB] 26% Done - [43/169 files][ 26.8 MiB/100.2 MiB] 26% Done - [43/169 files][ 26.8 MiB/100.2 MiB] 26% Done - [43/169 files][ 27.0 MiB/100.2 MiB] 27% Done - [43/169 files][ 27.6 MiB/100.2 MiB] 27% Done - [44/169 files][ 28.8 MiB/100.2 MiB] 28% Done - [45/169 files][ 28.8 MiB/100.2 MiB] 28% Done - [46/169 files][ 28.8 MiB/100.2 MiB] 28% Done - [47/169 files][ 30.4 MiB/100.2 MiB] 30% Done - [48/169 files][ 30.4 MiB/100.2 MiB] 30% Done - [49/169 files][ 30.4 MiB/100.2 MiB] 30% Done - [50/169 files][ 30.4 MiB/100.2 MiB] 30% Done - [51/169 files][ 30.4 MiB/100.2 MiB] 30% Done - [52/169 files][ 30.4 MiB/100.2 MiB] 30% Done - [53/169 files][ 30.6 MiB/100.2 MiB] 30% Done - [54/169 files][ 30.7 MiB/100.2 MiB] 30% Done - [55/169 files][ 30.7 MiB/100.2 MiB] 30% Done - [56/169 files][ 30.7 MiB/100.2 MiB] 30% Done - [57/169 files][ 31.0 MiB/100.2 MiB] 30% Done - [58/169 files][ 33.8 MiB/100.2 MiB] 33% Done - [59/169 files][ 34.1 MiB/100.2 MiB] 34% Done - [60/169 files][ 34.1 MiB/100.2 MiB] 34% Done - [61/169 files][ 34.1 MiB/100.2 MiB] 34% Done - [62/169 files][ 34.1 MiB/100.2 MiB] 34% Done - [63/169 files][ 34.1 MiB/100.2 MiB] 34% Done - [64/169 files][ 34.1 MiB/100.2 MiB] 34% Done - [65/169 files][ 34.1 MiB/100.2 MiB] 34% Done - [66/169 files][ 34.5 MiB/100.2 MiB] 34% Done - [67/169 files][ 34.5 MiB/100.2 MiB] 34% Done - [68/169 files][ 34.5 MiB/100.2 MiB] 34% Done \ \ [69/169 files][ 34.5 MiB/100.2 MiB] 34% Done \ [70/169 files][ 34.5 MiB/100.2 MiB] 34% Done \ [71/169 files][ 34.5 MiB/100.2 MiB] 34% Done \ [72/169 files][ 34.5 MiB/100.2 MiB] 34% Done \ [73/169 files][ 34.5 MiB/100.2 MiB] 34% Done \ [74/169 files][ 34.5 MiB/100.2 MiB] 34% Done \ [75/169 files][ 34.5 MiB/100.2 MiB] 34% Done \ [76/169 files][ 34.5 MiB/100.2 MiB] 34% Done \ [77/169 files][ 36.1 MiB/100.2 MiB] 36% Done \ [78/169 files][ 36.8 MiB/100.2 MiB] 36% Done \ [79/169 files][ 37.2 MiB/100.2 MiB] 37% Done \ [80/169 files][ 38.0 MiB/100.2 MiB] 37% Done \ [81/169 files][ 39.2 MiB/100.2 MiB] 39% Done \ [82/169 files][ 39.8 MiB/100.2 MiB] 39% Done \ [83/169 files][ 40.0 MiB/100.2 MiB] 39% Done \ [84/169 files][ 40.6 MiB/100.2 MiB] 40% Done \ [85/169 files][ 40.6 MiB/100.2 MiB] 40% Done \ [86/169 files][ 40.6 MiB/100.2 MiB] 40% Done \ [87/169 files][ 40.6 MiB/100.2 MiB] 40% Done \ [88/169 files][ 40.6 MiB/100.2 MiB] 40% Done \ [89/169 files][ 40.6 MiB/100.2 MiB] 40% Done \ [90/169 files][ 40.7 MiB/100.2 MiB] 40% Done \ [91/169 files][ 40.7 MiB/100.2 MiB] 40% Done \ [92/169 files][ 40.7 MiB/100.2 MiB] 40% Done \ [93/169 files][ 40.7 MiB/100.2 MiB] 40% Done \ [94/169 files][ 40.7 MiB/100.2 MiB] 40% Done \ [95/169 files][ 40.7 MiB/100.2 MiB] 40% Done \ [96/169 files][ 40.7 MiB/100.2 MiB] 40% Done \ [97/169 files][ 40.7 MiB/100.2 MiB] 40% Done \ [98/169 files][ 43.0 MiB/100.2 MiB] 42% Done \ [99/169 files][ 44.4 MiB/100.2 MiB] 44% Done \ [100/169 files][ 44.4 MiB/100.2 MiB] 44% Done \ [101/169 files][ 46.2 MiB/100.2 MiB] 46% Done \ [102/169 files][ 46.2 MiB/100.2 MiB] 46% Done \ [103/169 files][ 48.0 MiB/100.2 MiB] 47% Done \ [104/169 files][ 48.3 MiB/100.2 MiB] 48% Done \ [105/169 files][ 48.3 MiB/100.2 MiB] 48% Done \ [106/169 files][ 53.0 MiB/100.2 MiB] 52% Done \ [107/169 files][ 61.2 MiB/100.2 MiB] 61% Done \ [108/169 files][ 61.2 MiB/100.2 MiB] 61% Done \ [109/169 files][ 63.2 MiB/100.2 MiB] 63% Done \ [110/169 files][ 63.2 MiB/100.2 MiB] 63% Done \ [111/169 files][ 72.5 MiB/100.2 MiB] 72% Done \ [112/169 files][ 72.5 MiB/100.2 MiB] 72% Done \ [113/169 files][ 72.5 MiB/100.2 MiB] 72% Done \ [114/169 files][ 76.5 MiB/100.2 MiB] 76% Done \ [115/169 files][ 76.5 MiB/100.2 MiB] 76% Done \ [116/169 files][ 76.5 MiB/100.2 MiB] 76% Done \ [117/169 files][ 76.9 MiB/100.2 MiB] 76% Done \ [118/169 files][ 77.2 MiB/100.2 MiB] 77% Done \ [119/169 files][ 77.2 MiB/100.2 MiB] 77% Done \ [120/169 files][ 77.2 MiB/100.2 MiB] 77% Done \ [121/169 files][ 77.2 MiB/100.2 MiB] 77% Done \ [122/169 files][ 77.2 MiB/100.2 MiB] 77% Done | | [123/169 files][ 79.4 MiB/100.2 MiB] 79% Done | [124/169 files][ 79.9 MiB/100.2 MiB] 79% Done | [125/169 files][ 79.9 MiB/100.2 MiB] 79% Done | [126/169 files][ 79.9 MiB/100.2 MiB] 79% Done | [127/169 files][ 79.9 MiB/100.2 MiB] 79% Done | [128/169 files][ 79.9 MiB/100.2 MiB] 79% Done | [129/169 files][ 79.9 MiB/100.2 MiB] 79% Done | [130/169 files][ 79.9 MiB/100.2 MiB] 79% Done | [131/169 files][ 79.9 MiB/100.2 MiB] 79% Done | [132/169 files][ 83.9 MiB/100.2 MiB] 83% Done | [133/169 files][ 85.6 MiB/100.2 MiB] 85% Done | [134/169 files][ 85.6 MiB/100.2 MiB] 85% Done | [135/169 files][ 85.6 MiB/100.2 MiB] 85% Done | [136/169 files][ 85.6 MiB/100.2 MiB] 85% Done | [137/169 files][ 85.6 MiB/100.2 MiB] 85% Done | [138/169 files][ 85.6 MiB/100.2 MiB] 85% Done | [139/169 files][ 85.6 MiB/100.2 MiB] 85% Done | [140/169 files][ 85.6 MiB/100.2 MiB] 85% Done | [141/169 files][ 85.6 MiB/100.2 MiB] 85% Done | [142/169 files][ 86.8 MiB/100.2 MiB] 86% Done | [143/169 files][ 86.8 MiB/100.2 MiB] 86% Done | [144/169 files][ 86.8 MiB/100.2 MiB] 86% Done | [145/169 files][ 87.3 MiB/100.2 MiB] 87% Done | [146/169 files][ 88.8 MiB/100.2 MiB] 88% Done | [147/169 files][ 96.8 MiB/100.2 MiB] 96% Done | [148/169 files][ 96.8 MiB/100.2 MiB] 96% Done | [149/169 files][ 96.8 MiB/100.2 MiB] 96% Done | [150/169 files][ 96.8 MiB/100.2 MiB] 96% Done | [151/169 files][ 97.2 MiB/100.2 MiB] 97% Done | [152/169 files][ 97.2 MiB/100.2 MiB] 97% Done | [153/169 files][ 97.2 MiB/100.2 MiB] 97% Done | [154/169 files][ 97.2 MiB/100.2 MiB] 97% Done | [155/169 files][ 97.2 MiB/100.2 MiB] 97% Done | [156/169 files][ 97.2 MiB/100.2 MiB] 97% Done | [157/169 files][ 97.2 MiB/100.2 MiB] 97% Done | [158/169 files][ 97.2 MiB/100.2 MiB] 97% Done | [159/169 files][ 97.2 MiB/100.2 MiB] 97% Done | [160/169 files][ 97.2 MiB/100.2 MiB] 97% Done | [161/169 files][ 97.2 MiB/100.2 MiB] 97% Done | [162/169 files][ 97.2 MiB/100.2 MiB] 97% Done | [163/169 files][ 97.2 MiB/100.2 MiB] 97% Done | [164/169 files][ 97.2 MiB/100.2 MiB] 97% Done / / [165/169 files][100.2 MiB/100.2 MiB] 99% Done / [166/169 files][100.2 MiB/100.2 MiB] 99% Done / [167/169 files][100.2 MiB/100.2 MiB] 99% Done / [168/169 files][100.2 MiB/100.2 MiB] 99% Done / [169/169 files][100.2 MiB/100.2 MiB] 100% Done Step #8: Operation completed over 169 objects/100.2 MiB. Finished Step #8 PUSH DONE