starting build "be5beecb-220f-4569-85a4-a3530644e8cd" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 7d0504eb26f4: Waiting Step #0: 8155837b9b6e: Waiting Step #0: 31dcf48b8b3c: Waiting Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: b981ea28643a: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 6da9817935dd: Waiting Step #0: 11beb6e5e983: Waiting Step #0: 1f9826e811f7: Waiting Step #0: 40df21b34b6e: Waiting Step #0: d77fafe1f614: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 170e46022092: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 8155837b9b6e: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: 1f9826e811f7: Verifying Checksum Step #0: 1f9826e811f7: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: b549f31133a9: Pull complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/tidy-html5/textcov_reports/20240212/tidy_xml_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/827.1 KiB] 0% Done / [1/1 files][827.1 KiB/827.1 KiB] 100% Done Step #1: Operation completed over 1 objects/827.1 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 828 Step #2: -rw-r--r-- 1 root root 846951 Feb 12 10:05 tidy_xml_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 26.11kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: e2d79d747ed8: Waiting Step #4: ae4e2bcce13c: Waiting Step #4: da6fa1422508: Pulling fs layer Step #4: 7ebb7f4ef4ba: Waiting Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: a3f19c78a4e0: Waiting Step #4: e667c6c012a1: Pulling fs layer Step #4: d5a5e8ce33af: Waiting Step #4: 73be63f18a2d: Waiting Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 26e1ff8f4610: Waiting Step #4: ebd8249059d4: Waiting Step #4: f46125ccc6bc: Waiting Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: f96a58b6493f: Pulling fs layer Step #4: 20b4f3764835: Waiting Step #4: 3cb217e698e8: Waiting Step #4: da6fa1422508: Waiting Step #4: 17edcc97785b: Waiting Step #4: 236229e44656: Waiting Step #4: bb416e3a2055: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: db7af1b26c60: Waiting Step #4: 174afde8b08f: Waiting Step #4: fff17b067246: Waiting Step #4: 45de6e62747b: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: e667c6c012a1: Waiting Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Verifying Checksum Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: f972795033e0: Pull complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: da6fa1422508: Verifying Checksum Step #4: da6fa1422508: Download complete Step #4: 236229e44656: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: e667c6c012a1: Download complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: 50e898cc1c8e: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: f96a58b6493f: Verifying Checksum Step #4: f96a58b6493f: Download complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/6 : RUN apt-get update && apt-get install -y --no-install-recommends cmake ninja-build && apt-get clean Step #4: ---> Running in b295949b05d3 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Fetched 8525 kB in 1s (6835 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc lrzip python3 Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: ninja-build Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.1 MB of archives. Step #4: After this operation, 65.3 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.3 [80.8 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.1 MB in 1s (23.8 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.3_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.3) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package ninja-build. Step #4: Preparing to unpack .../8-ninja-build_1.10.0-1build1_amd64.deb ... Step #4: Unpacking ninja-build (1.10.0-1build1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up ninja-build (1.10.0-1build1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.3) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container b295949b05d3 Step #4: ---> aac3477e83ff Step #4: Step 3/6 : RUN git clone -b next --single-branch https://github.com/htacg/tidy-html5.git tidy-html5 Step #4: ---> Running in 8c7d21de7d64 Step #4: Cloning into 'tidy-html5'... Step #4: Removing intermediate container 8c7d21de7d64 Step #4: ---> 3e25013e976c Step #4: Step 4/6 : WORKDIR tidy-html5 Step #4: ---> Running in 5b650563da8d Step #4: Removing intermediate container 5b650563da8d Step #4: ---> e1bfbbc4e454 Step #4: Step 5/6 : COPY build.sh $SRC/ Step #4: ---> be8c9e67cad8 Step #4: Step 6/6 : COPY *.c *.h *.options $SRC/ Step #4: ---> a7cc5a3b37f4 Step #4: Successfully built a7cc5a3b37f4 Step #4: Successfully tagged gcr.io/oss-fuzz/tidy-html5:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/tidy-html5 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file7r6VoO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tidy-html5/.git Step #5 - "srcmap": + GIT_DIR=/src/tidy-html5 Step #5 - "srcmap": + cd /src/tidy-html5 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/htacg/tidy-html5.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=d08ddc2860aa95ba8e301343a30837f157977cba Step #5 - "srcmap": + jq_inplace /tmp/file7r6VoO '."/src/tidy-html5" = { type: "git", url: "https://github.com/htacg/tidy-html5.git", rev: "d08ddc2860aa95ba8e301343a30837f157977cba" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileKsRegc Step #5 - "srcmap": + cat /tmp/file7r6VoO Step #5 - "srcmap": + jq '."/src/tidy-html5" = { type: "git", url: "https://github.com/htacg/tidy-html5.git", rev: "d08ddc2860aa95ba8e301343a30837f157977cba" }' Step #5 - "srcmap": + mv /tmp/fileKsRegc /tmp/file7r6VoO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file7r6VoO Step #5 - "srcmap": + rm /tmp/file7r6VoO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/tidy-html5": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/htacg/tidy-html5.git", Step #5 - "srcmap": "rev": "d08ddc2860aa95ba8e301343a30837f157977cba" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/tidy-html5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/tidy-html5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -GNinja /src/tidy-html5/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -> TIDY_SO_VERSION = 59. This is an ODD (development) release. Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Debug Logging is NOT enabled. Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Building support for runtime configuration files. Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Also building DLL library SHARED, version 5.9.20, date 2022.01.25 Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** NOTE: xsltproc NOT FOUND! Can NOT generate man page. Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** You need to install xsltproc in your system. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/tidy-html5 Step #6 - "compile-libfuzzer-introspector-x86_64": + ninja Step #6 - "compile-libfuzzer-introspector-x86_64": [0/56] Building C object CMakeFiles/tidy-static.dir/src/access.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/attrs.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/istack.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/parser.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/tags.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/entities.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/lexer.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/pprint.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/charsets.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/clean.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/message.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/config.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/alloc.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/attrdict.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/buffio.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/fileio.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/streamio.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/tagask.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/tmbstr.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/utf8.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/tidylib.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/mappedio.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/gdoc.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/language.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/messageobj.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/sprtf.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/access.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/attrs.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/istack.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/parser.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/tags.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/entities.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/lexer.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/pprint.c.o [1/56] Building C object CMakeFiles/tidy-static.dir/src/fileio.c.o [1/56] Building C object CMakeFiles/tidy-share.dir/src/charsets.c.o [2/56] Building C object CMakeFiles/tidy-static.dir/src/alloc.c.o [2/56] Building C object CMakeFiles/tidy-share.dir/src/clean.c.o [3/56] Building C object CMakeFiles/tidy-static.dir/src/sprtf.c.o [3/56] Building C object CMakeFiles/tidy-share.dir/src/message.c.o [4/56] Building C object CMakeFiles/tidy-static.dir/src/buffio.c.o [4/56] Building C object CMakeFiles/tidy-share.dir/src/config.c.o [5/56] Building C object CMakeFiles/tidy-static.dir/src/tagask.c.o [5/56] Building C object CMakeFiles/tidy-share.dir/src/alloc.c.o [6/56] Building C object CMakeFiles/tidy-static.dir/src/tmbstr.c.o [6/56] Building C object CMakeFiles/tidy-share.dir/src/attrdict.c.o [7/56] Building C object CMakeFiles/tidy-static.dir/src/mappedio.c.o [7/56] Building C object CMakeFiles/tidy-share.dir/src/buffio.c.o [8/56] Building C object CMakeFiles/tidy-static.dir/src/istack.c.o [8/56] Building C object CMakeFiles/tidy-share.dir/src/fileio.c.o [9/56] Building C object CMakeFiles/tidy-static.dir/src/utf8.c.o [9/56] Building C object CMakeFiles/tidy-share.dir/src/streamio.c.o [10/56] Building C object CMakeFiles/tidy-static.dir/src/charsets.c.o [10/56] Building C object CMakeFiles/tidy-share.dir/src/tagask.c.o [11/56] Building C object CMakeFiles/tidy-static.dir/src/gdoc.c.o [11/56] Building C object CMakeFiles/tidy-share.dir/src/tmbstr.c.o [12/56] Building C object CMakeFiles/tidy-share.dir/src/istack.c.o [12/56] Building C object CMakeFiles/tidy-share.dir/src/utf8.c.o [13/56] Building C object CMakeFiles/tidy-static.dir/src/messageobj.c.o [13/56] Building C object CMakeFiles/tidy-share.dir/src/tidylib.c.o [14/56] Building C object CMakeFiles/tidy-static.dir/src/streamio.c.o [14/56] Building C object CMakeFiles/tidy-share.dir/src/mappedio.c.o [15/56] Building C object CMakeFiles/tidy-static.dir/src/tags.c.o [15/56] Building C object CMakeFiles/tidy-share.dir/src/gdoc.c.o [16/56] Building C object CMakeFiles/tidy-static.dir/src/message.c.o [16/56] Building C object CMakeFiles/tidy-share.dir/src/language.c.o [17/56] Building C object CMakeFiles/tidy-share.dir/src/tags.c.o [17/56] Building C object CMakeFiles/tidy-share.dir/src/messageobj.c.o [18/56] Building C object CMakeFiles/tidy-share.dir/src/alloc.c.o [18/56] Building C object CMakeFiles/tidy-share.dir/src/sprtf.c.o [19/56] Building C object CMakeFiles/tidy-share.dir/src/charsets.c.o [19/56] Building C object CMakeFiles/tidy.dir/console/tidy.c.o [20/56] Building C object CMakeFiles/tidy-share.dir/src/fileio.c.o [21/56] Building C object CMakeFiles/tidy-share.dir/src/tagask.c.o [22/56] Building C object CMakeFiles/tidy-share.dir/src/tmbstr.c.o [23/56] Building C object CMakeFiles/tidy-static.dir/src/entities.c.o [24/56] Building C object CMakeFiles/tidy-static.dir/src/config.c.o [25/56] Building C object CMakeFiles/tidy-share.dir/src/buffio.c.o [26/56] Building C object CMakeFiles/tidy-static.dir/src/language.c.o [27/56] Building C object CMakeFiles/tidy-static.dir/src/pprint.c.o [28/56] Building C object CMakeFiles/tidy-share.dir/src/utf8.c.o [29/56] Building C object CMakeFiles/tidy-share.dir/src/entities.c.o [30/56] Building C object CMakeFiles/tidy-share.dir/src/sprtf.c.o [31/56] Building C object CMakeFiles/tidy-static.dir/src/clean.c.o [32/56] Building C object CMakeFiles/tidy-share.dir/src/streamio.c.o [33/56] Building C object CMakeFiles/tidy-static.dir/src/access.c.o [34/56] Building C object CMakeFiles/tidy-share.dir/src/mappedio.c.o [35/56] Building C object CMakeFiles/tidy-static.dir/src/attrs.c.o [36/56] Building C object CMakeFiles/tidy-share.dir/src/gdoc.c.o [37/56] Building C object CMakeFiles/tidy-share.dir/src/message.c.o [38/56] Building C object CMakeFiles/tidy-static.dir/src/tidylib.c.o [39/56] Building C object CMakeFiles/tidy-share.dir/src/access.c.o [40/56] Building C object CMakeFiles/tidy-share.dir/src/attrs.c.o [41/56] Building C object CMakeFiles/tidy-share.dir/src/pprint.c.o [42/56] Building C object CMakeFiles/tidy-share.dir/src/config.c.o [43/56] Building C object CMakeFiles/tidy-static.dir/src/lexer.c.o [44/56] Building C object CMakeFiles/tidy-share.dir/src/clean.c.o [45/56] Building C object CMakeFiles/tidy-share.dir/src/messageobj.c.o [46/56] Building C object CMakeFiles/tidy.dir/console/tidy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/console/tidy.c:2085:10: warning: variable 'accessWarnings' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": uint accessWarnings = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [47/56] Building C object CMakeFiles/tidy-share.dir/src/tidylib.c.o [48/56] Building C object CMakeFiles/tidy-share.dir/src/language.c.o [49/56] Building C object CMakeFiles/tidy-share.dir/src/parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/parser.c:2793:11: warning: variable 'head' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": Node *head = NULL; Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [50/56] Building C object CMakeFiles/tidy-static.dir/src/parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/parser.c:2793:11: warning: variable 'head' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": Node *head = NULL; Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [51/56] Building C object CMakeFiles/tidy-share.dir/src/lexer.c.o [52/56] Building C object CMakeFiles/tidy-static.dir/src/attrdict.c.o [52/56] Linking C static library libtidy.a [53/56] Building C object CMakeFiles/tidy-share.dir/src/attrdict.c.o [53/56] Linking C shared library libtidy.so [54/56] Linking C static library libtidy.a [54/56] Linking C executable tidy [55/56] Linking C shared library libtidy.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [56/56] Linking C executable tidy Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/tidy-html5/console/tidy.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_config_fuzzer.c -o tidy_config_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_config_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Logging next yaml tile to /src/fuzzerLogFile-0-Z5toI4RH65.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_fuzzer.c -o tidy_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Logging next yaml tile to /src/fuzzerLogFile-0-w5pH1mZJtG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_xml_fuzzer.c -o tidy_xml_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_xml_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_xml_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Logging next yaml tile to /src/fuzzerLogFile-0-DtkFGrhV8h.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_parse_string_fuzzer.c -o tidy_parse_string_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_parse_string_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_parse_string_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Logging next yaml tile to /src/fuzzerLogFile-0-51MkEOov1Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_parse_file_fuzzer.c -o tidy_parse_file_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_parse_file_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_parse_file_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Logging next yaml tile to /src/fuzzerLogFile-0-YPxInVrTZo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_general_fuzzer.c -o tidy_general_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_general_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_general_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Logging next yaml tile to /src/fuzzerLogFile-0-6vHChxmryd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/tidy_config_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 41% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 4400 B/155 kB 3%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 4998 B/58.2 kB 9%] 100% [Working] Fetched 624 kB in 0s (1598 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20232 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.6MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 17.5MB/s eta 0:00:01  |▉ | 20kB 23.4MB/s eta 0:00:01  |█▏ | 30kB 29.6MB/s eta 0:00:01  |█▋ | 40kB 34.1MB/s eta 0:00:01  |██ | 51kB 35.4MB/s eta 0:00:01  |██▍ | 61kB 38.7MB/s eta 0:00:01  |██▉ | 71kB 40.5MB/s eta 0:00:01  |███▏ | 81kB 41.8MB/s eta 0:00:01  |███▋ | 92kB 43.6MB/s eta 0:00:01  |████ | 102kB 43.8MB/s eta 0:00:01  |████▍ | 112kB 43.8MB/s eta 0:00:01  |████▉ | 122kB 43.8MB/s eta 0:00:01  |█████▏ | 133kB 43.8MB/s eta 0:00:01  |█████▋ | 143kB 43.8MB/s eta 0:00:01  |██████ | 153kB 43.8MB/s eta 0:00:01  |██████▍ | 163kB 43.8MB/s eta 0:00:01  |██████▉ | 174kB 43.8MB/s eta 0:00:01  |███████▏ | 184kB 43.8MB/s eta 0:00:01  |███████▋ | 194kB 43.8MB/s eta 0:00:01  |████████ | 204kB 43.8MB/s eta 0:00:01  |████████▍ | 215kB 43.8MB/s eta 0:00:01  |████████▉ | 225kB 43.8MB/s eta 0:00:01  |█████████▏ | 235kB 43.8MB/s eta 0:00:01  |█████████▋ | 245kB 43.8MB/s eta 0:00:01  |██████████ | 256kB 43.8MB/s eta 0:00:01  |██████████▍ | 266kB 43.8MB/s eta 0:00:01  |██████████▉ | 276kB 43.8MB/s eta 0:00:01  |███████████▏ | 286kB 43.8MB/s eta 0:00:01  |███████████▋ | 296kB 43.8MB/s eta 0:00:01  |████████████ | 307kB 43.8MB/s eta 0:00:01  |████████████▍ | 317kB 43.8MB/s eta 0:00:01  |████████████▉ | 327kB 43.8MB/s eta 0:00:01  |█████████████▏ | 337kB 43.8MB/s eta 0:00:01  |█████████████▋ | 348kB 43.8MB/s eta 0:00:01  |██████████████ | 358kB 43.8MB/s eta 0:00:01  |██████████████▍ | 368kB 43.8MB/s eta 0:00:01  |██████████████▉ | 378kB 43.8MB/s eta 0:00:01  |███████████████▏ | 389kB 43.8MB/s eta 0:00:01  |███████████████▋ | 399kB 43.8MB/s eta 0:00:01  |████████████████ | 409kB 43.8MB/s eta 0:00:01  |████████████████▍ | 419kB 43.8MB/s eta 0:00:01  |████████████████▉ | 430kB 43.8MB/s eta 0:00:01  |█████████████████▏ | 440kB 43.8MB/s eta 0:00:01  |█████████████████▋ | 450kB 43.8MB/s eta 0:00:01  |██████████████████ | 460kB 43.8MB/s eta 0:00:01  |██████████████████▍ | 471kB 43.8MB/s eta 0:00:01  |██████████████████▉ | 481kB 43.8MB/s eta 0:00:01  |███████████████████▏ | 491kB 43.8MB/s eta 0:00:01  |███████████████████▋ | 501kB 43.8MB/s eta 0:00:01  |████████████████████ | 512kB 43.8MB/s eta 0:00:01  |████████████████████▍ | 522kB 43.8MB/s eta 0:00:01  |████████████████████▉ | 532kB 43.8MB/s eta 0:00:01  |█████████████████████▏ | 542kB 43.8MB/s eta 0:00:01  |█████████████████████▋ | 552kB 43.8MB/s eta 0:00:01  |██████████████████████ | 563kB 43.8MB/s eta 0:00:01  |██████████████████████▍ | 573kB 43.8MB/s eta 0:00:01  |██████████████████████▉ | 583kB 43.8MB/s eta 0:00:01  |███████████████████████▏ | 593kB 43.8MB/s eta 0:00:01  |███████████████████████▋ | 604kB 43.8MB/s eta 0:00:01  |████████████████████████ | 614kB 43.8MB/s eta 0:00:01  |████████████████████████▍ | 624kB 43.8MB/s eta 0:00:01  |████████████████████████▉ | 634kB 43.8MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 43.8MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 43.8MB/s eta 0:00:01  |██████████████████████████ | 665kB 43.8MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 43.8MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 43.8MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 43.8MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 43.8MB/s eta 0:00:01  |████████████████████████████ | 716kB 43.8MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 43.8MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 43.8MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 43.8MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 43.8MB/s eta 0:00:01  |██████████████████████████████ | 768kB 43.8MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 43.8MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 43.8MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 43.8MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 43.8MB/s eta 0:00:01  |████████████████████████████████| 819kB 43.8MB/s eta 0:00:01  |████████████████████████████████| 829kB 43.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 358.4/736.6 kB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/8.0 MB 31.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 3.2/8.0 MB 46.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 6.5/8.0 MB 61.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 67.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 55.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/158.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 245.8/247.7 kB 7.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 6.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 18.7 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 28.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 43.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 55.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 57.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 49.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 74.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/17.3 MB 49.2 MB/s eta 0:00:01  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/17.3 MB 64.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 6.7/17.3 MB 64.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.9/17.3 MB 70.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 12.9/17.3 MB 75.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 16.0/17.3 MB 90.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 82.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 63.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 7.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.2/4.5 MB 97.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 13.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-51MkEOov1Z.data' and '/src/inspector/fuzzerLogFile-0-51MkEOov1Z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DtkFGrhV8h.data' and '/src/inspector/fuzzerLogFile-0-DtkFGrhV8h.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YPxInVrTZo.data' and '/src/inspector/fuzzerLogFile-0-YPxInVrTZo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6vHChxmryd.data' and '/src/inspector/fuzzerLogFile-0-6vHChxmryd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w5pH1mZJtG.data' and '/src/inspector/fuzzerLogFile-0-w5pH1mZJtG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z5toI4RH65.data' and '/src/inspector/fuzzerLogFile-0-Z5toI4RH65.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z5toI4RH65.data.yaml' and '/src/inspector/fuzzerLogFile-0-Z5toI4RH65.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-51MkEOov1Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-51MkEOov1Z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6vHChxmryd.data.yaml' and '/src/inspector/fuzzerLogFile-0-6vHChxmryd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YPxInVrTZo.data.yaml' and '/src/inspector/fuzzerLogFile-0-YPxInVrTZo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w5pH1mZJtG.data.yaml' and '/src/inspector/fuzzerLogFile-0-w5pH1mZJtG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DtkFGrhV8h.data.yaml' and '/src/inspector/fuzzerLogFile-0-DtkFGrhV8h.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-51MkEOov1Z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-51MkEOov1Z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w5pH1mZJtG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-w5pH1mZJtG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DtkFGrhV8h.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DtkFGrhV8h.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z5toI4RH65.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Z5toI4RH65.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6vHChxmryd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6vHChxmryd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YPxInVrTZo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YPxInVrTZo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:17.765 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:17.765 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_xml_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:17.765 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_parse_file_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:17.765 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:17.765 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_general_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:17.765 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:17.765 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_parse_string_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:17.765 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:17.842 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DtkFGrhV8h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:17.918 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YPxInVrTZo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:17.993 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-w5pH1mZJtG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.068 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6vHChxmryd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.141 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Z5toI4RH65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.214 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-51MkEOov1Z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.371 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_xml_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DtkFGrhV8h'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_parse_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-YPxInVrTZo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-w5pH1mZJtG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_general_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6vHChxmryd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Z5toI4RH65'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_parse_string_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-51MkEOov1Z'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.374 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.600 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.600 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.624 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-51MkEOov1Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.624 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.626 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DtkFGrhV8h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.626 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.626 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YPxInVrTZo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.627 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.628 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6vHChxmryd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.628 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.629 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w5pH1mZJtG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.629 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.630 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Z5toI4RH65.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:18.630 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.395 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.395 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Z5toI4RH65.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.424 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.425 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6vHChxmryd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.439 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.439 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DtkFGrhV8h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.447 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.447 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YPxInVrTZo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.470 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.470 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-51MkEOov1Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.478 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.479 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-w5pH1mZJtG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.878 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.915 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.933 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.935 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.967 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:23.972 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.148 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.148 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.149 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.149 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Z5toI4RH65.data with fuzzerLogFile-0-Z5toI4RH65.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.149 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-51MkEOov1Z.data with fuzzerLogFile-0-51MkEOov1Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.149 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6vHChxmryd.data with fuzzerLogFile-0-6vHChxmryd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.149 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DtkFGrhV8h.data with fuzzerLogFile-0-DtkFGrhV8h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.149 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YPxInVrTZo.data with fuzzerLogFile-0-YPxInVrTZo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.149 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-w5pH1mZJtG.data with fuzzerLogFile-0-w5pH1mZJtG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.149 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.149 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.167 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.171 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.175 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.179 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.183 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.186 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.200 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.200 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.204 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.204 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.204 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.205 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.205 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.206 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.206 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.209 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.209 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.214 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.215 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.215 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.215 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.215 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_parse_string_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.216 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.216 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.216 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.217 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.217 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.217 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.217 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.218 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.218 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.220 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.220 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.224 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.225 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.225 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_parse_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.225 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.225 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.226 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.226 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.227 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_xml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.227 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.228 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.229 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.230 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.230 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.412 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.413 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.414 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.414 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.417 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.423 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.425 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.428 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.428 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.429 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.429 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.429 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.430 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.432 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.432 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.434 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.435 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.437 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.438 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.438 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.438 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.441 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.441 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.442 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.442 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.443 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.444 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.444 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.445 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:27.446 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:31.995 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:31.996 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:31.996 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:31.997 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:31.998 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:32.319 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:32.377 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:32.377 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:32.412 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240212/linux -- tidy_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:32.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240212/tidy_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:32.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:32.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:32.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:32.427 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:32.982 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:32.988 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240212/linux -- tidy_parse_string_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:32.988 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240212/tidy_parse_string_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:32.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:33.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:33.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:33.203 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:33.759 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:33.771 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240212/linux -- tidy_xml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:33.771 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240212/tidy_xml_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:33.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:33.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:33.983 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:33.988 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:34.545 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:34.563 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240212/linux -- tidy_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:34.563 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240212/tidy_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:34.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:34.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:34.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:34.776 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:35.328 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:35.352 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240212/linux -- tidy_parse_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:35.352 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240212/tidy_parse_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:35.352 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:35.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:35.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:35.522 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:36.077 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:36.108 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240212/linux -- tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:36.108 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240212/tidy_general_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:36.108 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:36.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:36.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:36.277 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:36.825 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-51MkEOov1Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-w5pH1mZJtG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DtkFGrhV8h.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Z5toI4RH65.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6vHChxmryd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YPxInVrTZo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:36.946 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:36.946 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:36.946 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:36.946 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:36.965 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:36.976 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.002 INFO html_report - create_all_function_table: Assembled a total of 999 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.002 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.028 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.029 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.031 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.032 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 386 -- : 386 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.032 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.032 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:37.829 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.119 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.119 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.210 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.210 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.381 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.381 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.458 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.458 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.485 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.488 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3369 -- : 3369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.490 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.497 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:38.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:41.425 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_parse_string_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:41.427 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2893 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:41.783 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:41.783 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:42.059 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:42.060 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:42.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:42.144 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:42.144 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:42.169 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:42.172 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3396 -- : 3396 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:42.174 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:42.180 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:44.861 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_xml_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:44.864 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2914 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:45.223 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:45.223 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:45.482 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:45.482 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:45.563 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:45.564 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:45.588 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:45.592 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3364 -- : 3364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:45.593 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:45.599 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:45.604 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.257 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.260 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2890 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.618 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.618 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.884 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.885 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.968 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.968 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.985 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.987 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2191 -- : 2191 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.988 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.992 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:48.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:50.884 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_parse_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:50.886 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1885 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.165 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.165 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.388 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.389 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.473 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.473 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.489 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.491 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2161 -- : 2161 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.492 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.496 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:51.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:53.353 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_general_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:53.354 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1863 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:53.623 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:53.624 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:53.846 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:53.847 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:53.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:53.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:53.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:53.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:53.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:53.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:53.928 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:53.928 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:53.928 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:59.572 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:59.575 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:59.576 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:59.576 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:05.246 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:05.248 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:05.312 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:05.313 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:05.313 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:10.295 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:10.297 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:10.365 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:10.367 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:10.367 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:16.115 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:16.117 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:16.191 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:16.193 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:16.193 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:21.185 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:21.187 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:21.261 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:21.263 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:21.263 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:27.010 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:27.012 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:27.086 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:27.088 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:27.088 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:32.077 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:32.079 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:32.155 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:32.156 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:32.156 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:37.896 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:37.898 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:37.974 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:37.976 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:37.976 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:43.822 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:43.825 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:43.901 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:43.903 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:43.903 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:48.960 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:48.962 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:49.039 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:49.040 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:49.041 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:54.840 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:54.842 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:54.920 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['prvTidyParseBody', 'CheckSvgAttr', 'prvTidyParseHTML', 'prvTidyParseRow', 'prvTidyParseList', 'prvTidyParseRowGroup', 'prvTidyParseNoFrames', 'prvTidyParseTableTag', 'prvTidyParseHead', 'prvTidyParseFrameSet'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:54.955 INFO html_report - create_all_function_table: Assembled a total of 999 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:54.976 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.044 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.045 INFO engine_input - analysis_func: Generating input for tidy_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.085 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyUngetChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyDocCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidySetOptionInt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyWriteChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: messageOut Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidytidySetLanguage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyinitStreamIn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.086 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufCheckAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.086 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyFreeLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.086 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyFreeAttrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.086 INFO engine_input - analysis_func: Generating input for tidy_parse_string_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.124 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyDialogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyDocCleanAndRepair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyGetUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyPPrintXMLTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyInsertAttributeAtEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidynodeCMIsEmpty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyAddCharToLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufClear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetTokenFromStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.128 INFO engine_input - analysis_func: Generating input for tidy_xml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.167 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyDialogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyDocCleanAndRepair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyGetUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyPPrintXMLTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyInsertAttributeAtEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidynodeCMIsEmpty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyAddCharToLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetTokenFromStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyFreeAttribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.171 INFO engine_input - analysis_func: Generating input for tidy_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyDialogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyDocCleanAndRepair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyGetUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyPPrintXMLTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyInsertAttributeAtEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidynodeCMIsEmpty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyAddCharToLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufCheckAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetTokenFromStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.213 INFO engine_input - analysis_func: Generating input for tidy_parse_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.250 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyDialogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyGetUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyInsertAttributeAtEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidynodeCMIsEmpty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyAddCharToLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetTokenFromStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyFreeAttribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidypushMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyCheckNodeIntegrity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseDocTypeDecl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.253 INFO engine_input - analysis_func: Generating input for tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.290 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyDialogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyGetUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyInsertAttributeAtEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidynodeCMIsEmpty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyAddCharToLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetTokenFromStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyFreeAttribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidypushMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyCheckNodeIntegrity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyinitStreamIn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.293 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.293 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.293 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.296 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.296 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.429 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.429 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.429 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.512 INFO sinks_analyser - analysis_func: ['tidy_parse_string_fuzzer.c', 'tidy_fuzzer.c', 'tidy_parse_file_fuzzer.c', 'tidy_xml_fuzzer.c', 'tidy_general_fuzzer.c', 'tidy_config_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.527 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.530 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.546 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.557 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.560 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.562 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.566 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.569 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.572 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.611 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.612 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.612 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.612 INFO annotated_cfg - analysis_func: Analysing: tidy_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.614 INFO annotated_cfg - analysis_func: Analysing: tidy_parse_string_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.630 INFO annotated_cfg - analysis_func: Analysing: tidy_xml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.647 INFO annotated_cfg - analysis_func: Analysing: tidy_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.663 INFO annotated_cfg - analysis_func: Analysing: tidy_parse_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.674 INFO annotated_cfg - analysis_func: Analysing: tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240212/linux -- tidy_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240212/linux -- tidy_parse_string_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240212/linux -- tidy_xml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240212/linux -- tidy_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240212/linux -- tidy_parse_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:55.726 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240212/linux -- tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:56.534 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:08:56.534 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-51MkEOov1Z.data [Content-Type=application/octet-stream]... Step #8: / [0/82 files][ 0.0 B/109.4 MiB] 0% Done / [0/82 files][ 0.0 B/109.4 MiB] 0% Done / [0/82 files][ 0.0 B/109.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/82 files][ 0.0 B/109.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DtkFGrhV8h.data [Content-Type=application/octet-stream]... Step #8: / [0/82 files][ 0.0 B/109.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-51MkEOov1Z.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/82 files][ 0.0 B/109.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w5pH1mZJtG.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/82 files][ 0.0 B/109.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DtkFGrhV8h.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/82 files][ 0.0 B/109.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/82 files][ 0.0 B/109.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/82 files][ 0.0 B/109.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YPxInVrTZo.data [Content-Type=application/octet-stream]... Step #8: / [0/82 files][ 1.6 MiB/109.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/82 files][ 5.3 MiB/109.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/82 files][ 5.5 MiB/109.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6vHChxmryd.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/82 files][ 5.5 MiB/109.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [0/82 files][ 5.5 MiB/109.4 MiB] 5% Done / [0/82 files][ 5.5 MiB/109.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/82 files][ 5.5 MiB/109.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-51MkEOov1Z.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/82 files][ 6.4 MiB/109.4 MiB] 5% Done / [1/82 files][ 6.4 MiB/109.4 MiB] 5% Done / [2/82 files][ 7.3 MiB/109.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z5toI4RH65.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z5toI4RH65.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/82 files][ 7.7 MiB/109.4 MiB] 7% Done / [2/82 files][ 7.7 MiB/109.4 MiB] 7% Done / [3/82 files][ 7.7 MiB/109.4 MiB] 7% Done / [4/82 files][ 7.7 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/82 files][ 7.7 MiB/109.4 MiB] 7% Done / [5/82 files][ 7.7 MiB/109.4 MiB] 7% Done / [6/82 files][ 7.7 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [6/82 files][ 7.7 MiB/109.4 MiB] 7% Done / [7/82 files][ 7.7 MiB/109.4 MiB] 7% Done / [8/82 files][ 7.7 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/82 files][ 7.7 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6vHChxmryd.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/82 files][ 8.0 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YPxInVrTZo.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/82 files][ 8.0 MiB/109.4 MiB] 7% Done / [9/82 files][ 8.0 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [9/82 files][ 8.0 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [9/82 files][ 8.0 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6vHChxmryd.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/82 files][ 8.0 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_parse_string_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/82 files][ 8.0 MiB/109.4 MiB] 7% Done / [10/82 files][ 8.0 MiB/109.4 MiB] 7% Done / [11/82 files][ 8.0 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [11/82 files][ 8.0 MiB/109.4 MiB] 7% Done / [12/82 files][ 8.0 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [12/82 files][ 8.0 MiB/109.4 MiB] 7% Done / [13/82 files][ 8.0 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/82 files][ 8.0 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [13/82 files][ 8.0 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YPxInVrTZo.data.yaml [Content-Type=application/octet-stream]... Step #8: / [13/82 files][ 8.2 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [13/82 files][ 8.2 MiB/109.4 MiB] 7% Done / [14/82 files][ 8.2 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_general_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [14/82 files][ 8.2 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [14/82 files][ 8.2 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [14/82 files][ 8.2 MiB/109.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_xml_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [14/82 files][ 9.2 MiB/109.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [15/82 files][ 11.1 MiB/109.4 MiB] 10% Done / [15/82 files][ 11.3 MiB/109.4 MiB] 10% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/message.c [Content-Type=text/x-csrc]... Step #8: - [15/82 files][ 12.1 MiB/109.4 MiB] 11% Done - [15/82 files][ 12.1 MiB/109.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w5pH1mZJtG.data [Content-Type=application/octet-stream]... Step #8: - [15/82 files][ 12.4 MiB/109.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w5pH1mZJtG.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/82 files][ 13.4 MiB/109.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [15/82 files][ 13.4 MiB/109.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_xml_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [15/82 files][ 13.9 MiB/109.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [15/82 files][ 14.3 MiB/109.4 MiB] 13% Done - [15/82 files][ 14.3 MiB/109.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [15/82 files][ 14.3 MiB/109.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [15/82 files][ 14.3 MiB/109.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_xml_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [15/82 files][ 14.6 MiB/109.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_parse_file_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [15/82 files][ 15.1 MiB/109.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: - [15/82 files][ 15.3 MiB/109.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z5toI4RH65.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DtkFGrhV8h.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/82 files][ 15.6 MiB/109.4 MiB] 14% Done - [15/82 files][ 15.6 MiB/109.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_parse_file_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_general_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_parse_string_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [15/82 files][ 16.4 MiB/109.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [15/82 files][ 16.9 MiB/109.4 MiB] 15% Done - [15/82 files][ 16.9 MiB/109.4 MiB] 15% Done - [16/82 files][ 16.9 MiB/109.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [16/82 files][ 17.7 MiB/109.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/clean.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/attrs.c [Content-Type=text/x-csrc]... Step #8: - [16/82 files][ 17.9 MiB/109.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/gdoc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/access.c [Content-Type=text/x-csrc]... Step #8: - [16/82 files][ 18.4 MiB/109.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/pprint.c [Content-Type=text/x-csrc]... Step #8: - [16/82 files][ 19.0 MiB/109.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/lexer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/alloc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/streamio.c [Content-Type=text/x-csrc]... Step #8: - [16/82 files][ 19.2 MiB/109.4 MiB] 17% Done - [16/82 files][ 20.5 MiB/109.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/messageobj.c [Content-Type=text/x-csrc]... Step #8: - [16/82 files][ 21.0 MiB/109.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/tags.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/istack.c [Content-Type=text/x-csrc]... Step #8: - [16/82 files][ 22.4 MiB/109.4 MiB] 20% Done - [16/82 files][ 22.4 MiB/109.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/entities.c [Content-Type=text/x-csrc]... Step #8: - [16/82 files][ 22.9 MiB/109.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/fileio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/utf8.c [Content-Type=text/x-csrc]... Step #8: - [16/82 files][ 23.2 MiB/109.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/tmbstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/mappedio.c [Content-Type=text/x-csrc]... Step #8: - [16/82 files][ 24.4 MiB/109.4 MiB] 22% Done - [16/82 files][ 24.4 MiB/109.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/buffio.c [Content-Type=text/x-csrc]... Step #8: - [17/82 files][ 24.7 MiB/109.4 MiB] 22% Done - [17/82 files][ 24.7 MiB/109.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/tidylib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/attrdict.c [Content-Type=text/x-csrc]... Step #8: - [17/82 files][ 26.0 MiB/109.4 MiB] 23% Done - [17/82 files][ 26.5 MiB/109.4 MiB] 24% Done - [17/82 files][ 26.8 MiB/109.4 MiB] 24% Done - [17/82 files][ 28.6 MiB/109.4 MiB] 26% Done - [17/82 files][ 29.5 MiB/109.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language.c [Content-Type=text/x-csrc]... Step #8: - [17/82 files][ 31.6 MiB/109.4 MiB] 28% Done - [17/82 files][ 32.3 MiB/109.4 MiB] 29% Done - [17/82 files][ 33.4 MiB/109.4 MiB] 30% Done - [17/82 files][ 33.4 MiB/109.4 MiB] 30% Done - [18/82 files][ 36.4 MiB/109.4 MiB] 33% Done - [19/82 files][ 36.6 MiB/109.4 MiB] 33% Done - [19/82 files][ 36.6 MiB/109.4 MiB] 33% Done - [20/82 files][ 37.1 MiB/109.4 MiB] 33% Done - [21/82 files][ 37.1 MiB/109.4 MiB] 33% Done - [22/82 files][ 37.1 MiB/109.4 MiB] 33% Done - [23/82 files][ 37.4 MiB/109.4 MiB] 34% Done - [24/82 files][ 39.4 MiB/109.4 MiB] 35% Done - [25/82 files][ 43.6 MiB/109.4 MiB] 39% Done - [26/82 files][ 44.2 MiB/109.4 MiB] 40% Done - [27/82 files][ 46.7 MiB/109.4 MiB] 42% Done - [28/82 files][ 49.3 MiB/109.4 MiB] 45% Done - [29/82 files][ 50.8 MiB/109.4 MiB] 46% Done - [30/82 files][ 51.1 MiB/109.4 MiB] 46% Done - [31/82 files][ 53.2 MiB/109.4 MiB] 48% Done - [32/82 files][ 53.2 MiB/109.4 MiB] 48% Done - [33/82 files][ 56.5 MiB/109.4 MiB] 51% Done - [34/82 files][ 58.6 MiB/109.4 MiB] 53% Done - [35/82 files][ 62.5 MiB/109.4 MiB] 57% Done - [36/82 files][ 62.8 MiB/109.4 MiB] 57% Done - [37/82 files][ 65.4 MiB/109.4 MiB] 59% Done - [38/82 files][ 75.0 MiB/109.4 MiB] 68% Done - [39/82 files][ 77.2 MiB/109.4 MiB] 70% Done - [40/82 files][ 77.2 MiB/109.4 MiB] 70% Done - [41/82 files][ 77.2 MiB/109.4 MiB] 70% Done - [42/82 files][ 81.2 MiB/109.4 MiB] 74% Done - [43/82 files][ 83.4 MiB/109.4 MiB] 76% Done - [44/82 files][ 83.4 MiB/109.4 MiB] 76% Done - [45/82 files][ 85.4 MiB/109.4 MiB] 78% Done - [46/82 files][ 85.4 MiB/109.4 MiB] 78% Done - [47/82 files][ 85.4 MiB/109.4 MiB] 78% Done \ \ [48/82 files][ 85.4 MiB/109.4 MiB] 78% Done \ [49/82 files][ 85.4 MiB/109.4 MiB] 78% Done \ [50/82 files][ 85.4 MiB/109.4 MiB] 78% Done \ [51/82 files][ 85.4 MiB/109.4 MiB] 78% Done \ [52/82 files][ 85.4 MiB/109.4 MiB] 78% Done \ [53/82 files][ 85.6 MiB/109.4 MiB] 78% Done \ [54/82 files][ 85.8 MiB/109.4 MiB] 78% Done \ [55/82 files][ 85.9 MiB/109.4 MiB] 78% Done \ [56/82 files][ 85.9 MiB/109.4 MiB] 78% Done \ [57/82 files][ 86.0 MiB/109.4 MiB] 78% Done \ [58/82 files][ 86.0 MiB/109.4 MiB] 78% Done \ [59/82 files][ 92.4 MiB/109.4 MiB] 84% Done \ [60/82 files][ 92.6 MiB/109.4 MiB] 84% Done \ [61/82 files][ 94.7 MiB/109.4 MiB] 86% Done \ [62/82 files][ 94.7 MiB/109.4 MiB] 86% Done \ [63/82 files][ 94.7 MiB/109.4 MiB] 86% Done \ [64/82 files][ 94.7 MiB/109.4 MiB] 86% Done \ [65/82 files][ 95.8 MiB/109.4 MiB] 87% Done \ [66/82 files][102.8 MiB/109.4 MiB] 93% Done \ [67/82 files][103.3 MiB/109.4 MiB] 94% Done \ [68/82 files][107.1 MiB/109.4 MiB] 97% Done \ [69/82 files][108.9 MiB/109.4 MiB] 99% Done \ [70/82 files][109.3 MiB/109.4 MiB] 99% Done \ [71/82 files][109.3 MiB/109.4 MiB] 99% Done \ [72/82 files][109.3 MiB/109.4 MiB] 99% Done \ [73/82 files][109.3 MiB/109.4 MiB] 99% Done \ [74/82 files][109.4 MiB/109.4 MiB] 99% Done \ [75/82 files][109.4 MiB/109.4 MiB] 99% Done \ [76/82 files][109.4 MiB/109.4 MiB] 99% Done \ [77/82 files][109.4 MiB/109.4 MiB] 99% Done \ [78/82 files][109.4 MiB/109.4 MiB] 99% Done \ [79/82 files][109.4 MiB/109.4 MiB] 99% Done \ [80/82 files][109.4 MiB/109.4 MiB] 99% Done \ [81/82 files][109.4 MiB/109.4 MiB] 99% Done \ [82/82 files][109.4 MiB/109.4 MiB] 100% Done Step #8: Operation completed over 82 objects/109.4 MiB. Finished Step #8 PUSH DONE