starting build "d713dd77-395c-4b50-8185-6755bcebb621" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 27a60affb188: Pulling fs layer Step #0: fe996ae7dc59: Pulling fs layer Step #0: 1fb60f76380f: Pulling fs layer Step #0: ceacc69a5eb6: Pulling fs layer Step #0: 56df53c7e92f: Pulling fs layer Step #0: 5b0678c590a1: Pulling fs layer Step #0: 643b93c5a493: Pulling fs layer Step #0: 3a053ccbe2fc: Pulling fs layer Step #0: 75399c9193ed: Pulling fs layer Step #0: 73b63ae67252: Pulling fs layer Step #0: 958e446b901c: Pulling fs layer Step #0: 596eac7a3fb3: Pulling fs layer Step #0: 3f5cabb069a2: Pulling fs layer Step #0: 82db9b94cb83: Pulling fs layer Step #0: c75b5213d1e6: Pulling fs layer Step #0: 09665408fcc1: Pulling fs layer Step #0: 512c6bb36969: Pulling fs layer Step #0: b8df1e8c820b: Pulling fs layer Step #0: 552a7107d98a: Pulling fs layer Step #0: eb6497a150eb: Pulling fs layer Step #0: 56df53c7e92f: Waiting Step #0: 4e0ebe252713: Pulling fs layer Step #0: a210141399dc: Pulling fs layer Step #0: 3a053ccbe2fc: Waiting Step #0: 49e603669c49: Pulling fs layer Step #0: 5b0678c590a1: Waiting Step #0: 75399c9193ed: Waiting Step #0: fd39327fd459: Pulling fs layer Step #0: 471f435a1c08: Pulling fs layer Step #0: 643b93c5a493: Waiting Step #0: 1fb60f76380f: Waiting Step #0: 82db9b94cb83: Waiting Step #0: 512c6bb36969: Waiting Step #0: 73b63ae67252: Waiting Step #0: c75b5213d1e6: Waiting Step #0: 958e446b901c: Waiting Step #0: 09665408fcc1: Waiting Step #0: b8df1e8c820b: Waiting Step #0: 3f5cabb069a2: Waiting Step #0: ceacc69a5eb6: Waiting Step #0: 596eac7a3fb3: Waiting Step #0: 552a7107d98a: Waiting Step #0: eb6497a150eb: Waiting Step #0: 471f435a1c08: Waiting Step #0: 4e0ebe252713: Waiting Step #0: 49e603669c49: Waiting Step #0: fd39327fd459: Waiting Step #0: a210141399dc: Waiting Step #0: fe996ae7dc59: Verifying Checksum Step #0: fe996ae7dc59: Download complete Step #0: 1fb60f76380f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 56df53c7e92f: Verifying Checksum Step #0: 56df53c7e92f: Download complete Step #0: ceacc69a5eb6: Verifying Checksum Step #0: ceacc69a5eb6: Download complete Step #0: 643b93c5a493: Verifying Checksum Step #0: 643b93c5a493: Download complete Step #0: 5b0678c590a1: Verifying Checksum Step #0: 5b0678c590a1: Download complete Step #0: 75399c9193ed: Verifying Checksum Step #0: 75399c9193ed: Download complete Step #0: 27a60affb188: Verifying Checksum Step #0: 27a60affb188: Download complete Step #0: 73b63ae67252: Verifying Checksum Step #0: 73b63ae67252: Download complete Step #0: 958e446b901c: Verifying Checksum Step #0: 958e446b901c: Download complete Step #0: 3a053ccbe2fc: Verifying Checksum Step #0: 3a053ccbe2fc: Download complete Step #0: 3f5cabb069a2: Verifying Checksum Step #0: 3f5cabb069a2: Download complete Step #0: 82db9b94cb83: Verifying Checksum Step #0: 82db9b94cb83: Download complete Step #0: b549f31133a9: Pull complete Step #0: c75b5213d1e6: Download complete Step #0: 512c6bb36969: Verifying Checksum Step #0: 512c6bb36969: Download complete Step #0: 596eac7a3fb3: Verifying Checksum Step #0: 596eac7a3fb3: Download complete Step #0: 09665408fcc1: Verifying Checksum Step #0: 09665408fcc1: Download complete Step #0: 552a7107d98a: Verifying Checksum Step #0: 552a7107d98a: Download complete Step #0: eb6497a150eb: Download complete Step #0: 4e0ebe252713: Verifying Checksum Step #0: 4e0ebe252713: Download complete Step #0: a210141399dc: Verifying Checksum Step #0: a210141399dc: Download complete Step #0: b8df1e8c820b: Verifying Checksum Step #0: b8df1e8c820b: Download complete Step #0: fd39327fd459: Verifying Checksum Step #0: fd39327fd459: Download complete Step #0: 49e603669c49: Download complete Step #0: 471f435a1c08: Verifying Checksum Step #0: 471f435a1c08: Download complete Step #0: 27a60affb188: Pull complete Step #0: fe996ae7dc59: Pull complete Step #0: 1fb60f76380f: Pull complete Step #0: ceacc69a5eb6: Pull complete Step #0: 56df53c7e92f: Pull complete Step #0: 5b0678c590a1: Pull complete Step #0: 643b93c5a493: Pull complete Step #0: 3a053ccbe2fc: Pull complete Step #0: 75399c9193ed: Pull complete Step #0: 73b63ae67252: Pull complete Step #0: 958e446b901c: Pull complete Step #0: 596eac7a3fb3: Pull complete Step #0: 3f5cabb069a2: Pull complete Step #0: 82db9b94cb83: Pull complete Step #0: c75b5213d1e6: Pull complete Step #0: 09665408fcc1: Pull complete Step #0: 512c6bb36969: Pull complete Step #0: b8df1e8c820b: Pull complete Step #0: 552a7107d98a: Pull complete Step #0: eb6497a150eb: Pull complete Step #0: 4e0ebe252713: Pull complete Step #0: a210141399dc: Pull complete Step #0: 49e603669c49: Pull complete Step #0: fd39327fd459: Pull complete Step #0: 471f435a1c08: Pull complete Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libxml2/textcov_reports/20250221/api.covreport... Step #1: / [0/11 files][ 0.0 B/ 21.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libxml2/textcov_reports/20250221/html.covreport... Step #1: / [0/11 files][ 0.0 B/ 21.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libxml2/textcov_reports/20250221/lint.covreport... Step #1: / [0/11 files][ 0.0 B/ 21.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libxml2/textcov_reports/20250221/reader.covreport... Step #1: / [0/11 files][ 0.0 B/ 21.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libxml2/textcov_reports/20250221/regexp.covreport... Step #1: / [0/11 files][ 0.0 B/ 21.1 MiB] 0% Done / [1/11 files][ 1.0 MiB/ 21.1 MiB] 4% Done / [2/11 files][ 3.5 MiB/ 21.1 MiB] 16% Done Copying gs://oss-fuzz-coverage/libxml2/textcov_reports/20250221/schema.covreport... Step #1: / [2/11 files][ 4.0 MiB/ 21.1 MiB] 18% Done Copying gs://oss-fuzz-coverage/libxml2/textcov_reports/20250221/valid.covreport... Step #1: / [2/11 files][ 4.0 MiB/ 21.1 MiB] 18% Done Copying gs://oss-fuzz-coverage/libxml2/textcov_reports/20250221/xinclude.covreport... Step #1: / [2/11 files][ 4.2 MiB/ 21.1 MiB] 20% Done Copying gs://oss-fuzz-coverage/libxml2/textcov_reports/20250221/uri.covreport... Step #1: / [2/11 files][ 4.2 MiB/ 21.1 MiB] 20% Done Copying gs://oss-fuzz-coverage/libxml2/textcov_reports/20250221/xml.covreport... Step #1: / [2/11 files][ 4.8 MiB/ 21.1 MiB] 22% Done Copying gs://oss-fuzz-coverage/libxml2/textcov_reports/20250221/xpath.covreport... Step #1: / [2/11 files][ 4.8 MiB/ 21.1 MiB] 22% Done / [3/11 files][ 5.6 MiB/ 21.1 MiB] 26% Done / [4/11 files][ 6.6 MiB/ 21.1 MiB] 31% Done / [5/11 files][ 8.6 MiB/ 21.1 MiB] 40% Done / [6/11 files][ 10.8 MiB/ 21.1 MiB] 51% Done / [7/11 files][ 14.5 MiB/ 21.1 MiB] 68% Done / [8/11 files][ 16.3 MiB/ 21.1 MiB] 77% Done - - [9/11 files][ 19.8 MiB/ 21.1 MiB] 93% Done - [10/11 files][ 20.3 MiB/ 21.1 MiB] 96% Done - [11/11 files][ 21.1 MiB/ 21.1 MiB] 100% Done Step #1: Operation completed over 11 objects/21.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 21592 Step #2: -rw-r--r-- 1 root root 793959 Feb 21 10:02 html.covreport Step #2: -rw-r--r-- 1 root root 2854055 Feb 21 10:02 api.covreport Step #2: -rw-r--r-- 1 root root 347058 Feb 21 10:02 regexp.covreport Step #2: -rw-r--r-- 1 root root 1798660 Feb 21 10:02 lint.covreport Step #2: -rw-r--r-- 1 root root 3255606 Feb 21 10:02 reader.covreport Step #2: -rw-r--r-- 1 root root 2241048 Feb 21 10:02 xpath.covreport Step #2: -rw-r--r-- 1 root root 3894868 Feb 21 10:02 schema.covreport Step #2: -rw-r--r-- 1 root root 248833 Feb 21 10:02 uri.covreport Step #2: -rw-r--r-- 1 root root 2586091 Feb 21 10:02 xinclude.covreport Step #2: -rw-r--r-- 1 root root 1931588 Feb 21 10:02 xml.covreport Step #2: -rw-r--r-- 1 root root 2139141 Feb 21 10:02 valid.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.144kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 27a60affb188: Already exists Step #4: fe996ae7dc59: Already exists Step #4: 87e0e48e0cd6: Pulling fs layer Step #4: f835b9e0cf1c: Pulling fs layer Step #4: af789c137254: Pulling fs layer Step #4: aff0ac00717e: Pulling fs layer Step #4: 3b1039f9896d: Pulling fs layer Step #4: 03589768b946: Pulling fs layer Step #4: 476467ef4fc6: Pulling fs layer Step #4: 3c766dd49ffb: Pulling fs layer Step #4: cfbfe91f834e: Pulling fs layer Step #4: 0b187dafa8d3: Pulling fs layer Step #4: 345ac71c4767: Pulling fs layer Step #4: 7eadecc7791c: Pulling fs layer Step #4: dde9b3807101: Pulling fs layer Step #4: aa322f9d5179: Pulling fs layer Step #4: ed7ec7eeb8fb: Pulling fs layer Step #4: fcd3b4f5fe45: Pulling fs layer Step #4: 88e3f27d7c68: Pulling fs layer Step #4: 84249ace8dd9: Pulling fs layer Step #4: b48628b9660b: Pulling fs layer Step #4: 560589aab225: Pulling fs layer Step #4: 8049d1ac7afb: Pulling fs layer Step #4: 9ca13435c3d5: Pulling fs layer Step #4: bdf125cfc8ec: Pulling fs layer Step #4: 479b0a7911fe: Pulling fs layer Step #4: b33bd0575475: Pulling fs layer Step #4: 58dcb60388c1: Pulling fs layer Step #4: b8e63fb00ce7: Pulling fs layer Step #4: d8ea79b21b9a: Pulling fs layer Step #4: 74524f23875e: Pulling fs layer Step #4: 8a3a946d5a7c: Pulling fs layer Step #4: 8328a6d3718e: Pulling fs layer Step #4: aff0ac00717e: Waiting Step #4: 3b1039f9896d: Waiting Step #4: 88e3f27d7c68: Waiting Step #4: 479b0a7911fe: Waiting Step #4: 7eadecc7791c: Waiting Step #4: 03589768b946: Waiting Step #4: 476467ef4fc6: Waiting Step #4: 3c766dd49ffb: Waiting Step #4: b33bd0575475: Waiting Step #4: 8049d1ac7afb: Waiting Step #4: dde9b3807101: Waiting Step #4: 9ca13435c3d5: Waiting Step #4: 345ac71c4767: Waiting Step #4: 84249ace8dd9: Waiting Step #4: 58dcb60388c1: Waiting Step #4: 560589aab225: Waiting Step #4: b48628b9660b: Waiting Step #4: b8e63fb00ce7: Waiting Step #4: 8328a6d3718e: Waiting Step #4: 74524f23875e: Waiting Step #4: 8a3a946d5a7c: Waiting Step #4: bdf125cfc8ec: Waiting Step #4: 0b187dafa8d3: Waiting Step #4: af789c137254: Verifying Checksum Step #4: af789c137254: Download complete Step #4: f835b9e0cf1c: Verifying Checksum Step #4: f835b9e0cf1c: Download complete Step #4: 3b1039f9896d: Download complete Step #4: 87e0e48e0cd6: Verifying Checksum Step #4: 87e0e48e0cd6: Download complete Step #4: 03589768b946: Verifying Checksum Step #4: 03589768b946: Download complete Step #4: 3c766dd49ffb: Verifying Checksum Step #4: 3c766dd49ffb: Download complete Step #4: cfbfe91f834e: Verifying Checksum Step #4: cfbfe91f834e: Download complete Step #4: 0b187dafa8d3: Download complete Step #4: 345ac71c4767: Verifying Checksum Step #4: 345ac71c4767: Download complete Step #4: 87e0e48e0cd6: Pull complete Step #4: 7eadecc7791c: Verifying Checksum Step #4: 7eadecc7791c: Download complete Step #4: 476467ef4fc6: Verifying Checksum Step #4: 476467ef4fc6: Download complete Step #4: dde9b3807101: Verifying Checksum Step #4: dde9b3807101: Download complete Step #4: f835b9e0cf1c: Pull complete Step #4: aa322f9d5179: Verifying Checksum Step #4: aa322f9d5179: Download complete Step #4: ed7ec7eeb8fb: Verifying Checksum Step #4: ed7ec7eeb8fb: Download complete Step #4: af789c137254: Pull complete Step #4: fcd3b4f5fe45: Verifying Checksum Step #4: fcd3b4f5fe45: Download complete Step #4: 88e3f27d7c68: Verifying Checksum Step #4: 88e3f27d7c68: Download complete Step #4: 84249ace8dd9: Verifying Checksum Step #4: 84249ace8dd9: Download complete Step #4: b48628b9660b: Verifying Checksum Step #4: b48628b9660b: Download complete Step #4: 560589aab225: Verifying Checksum Step #4: 560589aab225: Download complete Step #4: aff0ac00717e: Download complete Step #4: 8049d1ac7afb: Verifying Checksum Step #4: 8049d1ac7afb: Download complete Step #4: 9ca13435c3d5: Verifying Checksum Step #4: 9ca13435c3d5: Download complete Step #4: bdf125cfc8ec: Verifying Checksum Step #4: bdf125cfc8ec: Download complete Step #4: 479b0a7911fe: Verifying Checksum Step #4: 479b0a7911fe: Download complete Step #4: b33bd0575475: Verifying Checksum Step #4: b33bd0575475: Download complete Step #4: d8ea79b21b9a: Download complete Step #4: 58dcb60388c1: Verifying Checksum Step #4: 58dcb60388c1: Download complete Step #4: b8e63fb00ce7: Verifying Checksum Step #4: b8e63fb00ce7: Download complete Step #4: 74524f23875e: Verifying Checksum Step #4: 74524f23875e: Download complete Step #4: 8a3a946d5a7c: Download complete Step #4: 8328a6d3718e: Download complete Step #4: aff0ac00717e: Pull complete Step #4: 3b1039f9896d: Pull complete Step #4: 03589768b946: Pull complete Step #4: 476467ef4fc6: Pull complete Step #4: 3c766dd49ffb: Pull complete Step #4: cfbfe91f834e: Pull complete Step #4: 0b187dafa8d3: Pull complete Step #4: 345ac71c4767: Pull complete Step #4: 7eadecc7791c: Pull complete Step #4: dde9b3807101: Pull complete Step #4: aa322f9d5179: Pull complete Step #4: ed7ec7eeb8fb: Pull complete Step #4: fcd3b4f5fe45: Pull complete Step #4: 88e3f27d7c68: Pull complete Step #4: 84249ace8dd9: Pull complete Step #4: b48628b9660b: Pull complete Step #4: 560589aab225: Pull complete Step #4: 8049d1ac7afb: Pull complete Step #4: 9ca13435c3d5: Pull complete Step #4: bdf125cfc8ec: Pull complete Step #4: 479b0a7911fe: Pull complete Step #4: b33bd0575475: Pull complete Step #4: 58dcb60388c1: Pull complete Step #4: b8e63fb00ce7: Pull complete Step #4: d8ea79b21b9a: Pull complete Step #4: 74524f23875e: Pull complete Step #4: 8a3a946d5a7c: Pull complete Step #4: 8328a6d3718e: Pull complete Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> fec8bbbf3c13 Step #4: Step 2/7 : ARG TARGETPLATFORM Step #4: ---> Running in 1584a31d71a5 Step #4: Removing intermediate container 1584a31d71a5 Step #4: ---> 04748d1f7e79 Step #4: Step 3/7 : RUN apt-get update && case "$TARGETPLATFORM" in 'linux/arm64') EXTRA_PACKAGES='' ;; *) EXTRA_PACKAGES='zlib1g-dev:i386 liblzma-dev:i386' ;; esac && apt-get install -y --no-install-recommends make autoconf libtool pkg-config zlib1g-dev liblzma-dev $EXTRA_PACKAGES Step #4: ---> Running in e4576840b2c1 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB] Step #4: Fetched 7693 kB in 1s (8349 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file gcc-10-base:i386 libc6:i386 libc6-dev:i386 Step #4: libcrypt-dev:i386 libcrypt1:i386 libgcc-s1:i386 libglib2.0-0 liblzma5:i386 Step #4: libmagic-mgc libmagic1 libsigsegv2 linux-libc-dev:i386 m4 zlib1g:i386 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext glibc-doc:i386 Step #4: locales:i386 liblzma-doc liblzma-doc:i386 libtool-doc automaken gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: Recommended packages: Step #4: automake | automaken libidn2-0:i386 libglib2.0-data shared-mime-info Step #4: xdg-user-dirs libltdl-dev Step #4: The following NEW packages will be installed: Step #4: autoconf autotools-dev file gcc-10-base:i386 libc6:i386 libc6-dev:i386 Step #4: libcrypt-dev:i386 libcrypt1:i386 libgcc-s1:i386 libglib2.0-0 liblzma-dev Step #4: liblzma-dev:i386 liblzma5:i386 libmagic-mgc libmagic1 libsigsegv2 libtool Step #4: linux-libc-dev:i386 m4 pkg-config zlib1g:i386 zlib1g-dev zlib1g-dev:i386 Step #4: 0 upgraded, 23 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 9461 kB of archives. Step #4: After this operation, 52.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main i386 gcc-10-base i386 10.5.0-1ubuntu1~20.04 [20.8 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libgcc-s1 i386 10.5.0-1ubuntu1~20.04 [49.4 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt1 i386 1:4.4.10-10ubuntu4 [90.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6 i386 2.31-0ubuntu9.17 [2581 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 liblzma5 i386 5.2.4-1ubuntu1.1 [99.0 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 zlib1g i386 1:1.2.11.dfsg-2ubuntu1.5 [57.0 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.8 [1289 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main i386 linux-libc-dev i386 5.4.0-205.225 [1125 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt-dev i386 1:4.4.10-10ubuntu4 [119 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6-dev i386 2.31-0ubuntu9.17 [2316 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main i386 zlib1g-dev i386 1:1.2.11.dfsg-2ubuntu1.5 [159 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 liblzma-dev amd64 5.2.4-1ubuntu1.1 [147 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main i386 liblzma-dev i386 5.2.4-1ubuntu1.1 [156 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 9461 kB in 2s (5731 kB/s) Step #4: Selecting previously unselected package gcc-10-base:i386. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-gcc-10-base_10.5.0-1ubuntu1~20.04_i386.deb ... Step #4: Unpacking gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libgcc-s1:i386. Step #4: Preparing to unpack .../01-libgcc-s1_10.5.0-1ubuntu1~20.04_i386.deb ... Step #4: Unpacking libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libcrypt1:i386. Step #4: Preparing to unpack .../02-libcrypt1_1%3a4.4.10-10ubuntu4_i386.deb ... Step #4: Unpacking libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #4: Selecting previously unselected package libc6:i386. Step #4: Preparing to unpack .../03-libc6_2.31-0ubuntu9.17_i386.deb ... Step #4: Unpacking libc6:i386 (2.31-0ubuntu9.17) ... Step #4: Replacing files in old package libc6-i386 (2.31-0ubuntu9.17) ... Step #4: Selecting previously unselected package liblzma5:i386. Step #4: Preparing to unpack .../04-liblzma5_5.2.4-1ubuntu1.1_i386.deb ... Step #4: Unpacking liblzma5:i386 (5.2.4-1ubuntu1.1) ... Step #4: Selecting previously unselected package zlib1g:i386. Step #4: Preparing to unpack .../05-zlib1g_1%3a1.2.11.dfsg-2ubuntu1.5_i386.deb ... Step #4: Unpacking zlib1g:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../06-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../07-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../08-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../09-libglib2.0-0_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../10-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../11-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package linux-libc-dev:i386. Step #4: Preparing to unpack .../14-linux-libc-dev_5.4.0-205.225_i386.deb ... Step #4: Unpacking linux-libc-dev:i386 (5.4.0-205.225) ... Step #4: Selecting previously unselected package libcrypt-dev:i386. Step #4: Preparing to unpack .../15-libcrypt-dev_1%3a4.4.10-10ubuntu4_i386.deb ... Step #4: Unpacking libcrypt-dev:i386 (1:4.4.10-10ubuntu4) ... Step #4: Selecting previously unselected package libc6-dev:i386. Step #4: Preparing to unpack .../16-libc6-dev_2.31-0ubuntu9.17_i386.deb ... Step #4: Unpacking libc6-dev:i386 (2.31-0ubuntu9.17) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../17-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../18-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package zlib1g-dev:i386. Step #4: Preparing to unpack .../19-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_i386.deb ... Step #4: Unpacking zlib1g-dev:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../20-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package liblzma-dev:amd64. Step #4: Preparing to unpack .../21-liblzma-dev_5.2.4-1ubuntu1.1_amd64.deb ... Step #4: Unpacking liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4: Selecting previously unselected package liblzma-dev:i386. Step #4: Preparing to unpack .../22-liblzma-dev_5.2.4-1ubuntu1.1_i386.deb ... Step #4: Unpacking liblzma-dev:i386 (5.2.4-1ubuntu1.1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up linux-libc-dev:i386 (5.4.0-205.225) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #4: Setting up libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up libc6:i386 (2.31-0ubuntu9.17) ... Step #4: Setting up libcrypt-dev:i386 (1:4.4.10-10ubuntu4) ... Step #4: Setting up libc6-dev:i386 (2.31-0ubuntu9.17) ... Step #4: Setting up liblzma5:i386 (5.2.4-1ubuntu1.1) ... Step #4: Setting up zlib1g:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up liblzma-dev:i386 (5.2.4-1ubuntu1.1) ... Step #4: Setting up zlib1g-dev:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Removing intermediate container e4576840b2c1 Step #4: ---> 29c83229d4eb Step #4: Step 4/7 : RUN curl -LO http://mirrors.kernel.org/ubuntu/pool/main/a/automake-1.16/automake_1.16.5-1.3_all.deb && apt install ./automake_1.16.5-1.3_all.deb Step #4: ---> Running in 0f2413a2d170 Step #4:  % Total % Received % Xferd Average Speed Time Time Time Current Step #4: Dload Upload Total Spent Left Speed Step #4: 0 0 0 0 0 0  0 0 --:--:-- --:--:-- --:--:--  0 100 162 100 162 0 0 1117 0 --:--:-- --:--:-- --:--:-- 1125 Step #4:  100 544k 100 544k 0 0 1565k 0 --:--:-- --:--:-- --:--:-- 1565k Step #4:  Step #4: WARNING: apt does not have a stable CLI interface. Use with caution in scripts. Step #4: Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: Suggested packages: Step #4: autoconf-doc gnu-standards Step #4: The following NEW packages will be installed: Step #4: automake Step #4: 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 0 B/558 kB of archives. Step #4: After this operation, 1619 kB of additional disk space will be used. Step #4: Get:1 /src/automake_1.16.5-1.3_all.deb automake all 1:1.16.5-1.3 [558 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Selecting previously unselected package automake. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18444 files and directories currently installed.) Step #4: Preparing to unpack .../automake_1.16.5-1.3_all.deb ... Step #4: Unpacking automake (1:1.16.5-1.3) ... Step #4: Setting up automake (1:1.16.5-1.3) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Removing intermediate container 0f2413a2d170 Step #4: ---> 27f31d5bf2e8 Step #4: Step 5/7 : RUN git clone --depth 1 https://gitlab.gnome.org/GNOME/libxml2.git Step #4: ---> Running in 53063e5fa0b2 Step #4: Cloning into 'libxml2'... Step #4: Removing intermediate container 53063e5fa0b2 Step #4: ---> 2960c697005d Step #4: Step 6/7 : WORKDIR libxml2 Step #4: ---> Running in cc4be5c1ab77 Step #4: Removing intermediate container cc4be5c1ab77 Step #4: ---> 0dda16bbb94f Step #4: Step 7/7 : COPY build.sh $SRC/ Step #4: ---> ed093ce0add3 Step #4: Successfully built ed093ce0add3 Step #4: Successfully tagged gcr.io/oss-fuzz/libxml2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libxml2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileJ3hguP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libxml2/.git Step #5 - "srcmap": + GIT_DIR=/src/libxml2 Step #5 - "srcmap": + cd /src/libxml2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.gnome.org/GNOME/libxml2.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=73514f2d2ec2a5507cc28ee67b918153352f0486 Step #5 - "srcmap": + jq_inplace /tmp/fileJ3hguP '."/src/libxml2" = { type: "git", url: "https://gitlab.gnome.org/GNOME/libxml2.git", rev: "73514f2d2ec2a5507cc28ee67b918153352f0486" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filebeuS8c Step #5 - "srcmap": + cat /tmp/fileJ3hguP Step #5 - "srcmap": + jq '."/src/libxml2" = { type: "git", url: "https://gitlab.gnome.org/GNOME/libxml2.git", rev: "73514f2d2ec2a5507cc28ee67b918153352f0486" }' Step #5 - "srcmap": + mv /tmp/filebeuS8c /tmp/fileJ3hguP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileJ3hguP Step #5 - "srcmap": + rm /tmp/fileJ3hguP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libxml2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.gnome.org/GNOME/libxml2.git", Step #5 - "srcmap": "rev": "73514f2d2ec2a5507cc28ee67b918153352f0486" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 37% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 838 B/1552 B 54%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 0 B/1546 B 0%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1060 B/58.2 kB 2%] 100% [Working] Fetched 469 kB in 1s (507 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18575 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 18.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 104.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 100.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 36.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 95.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 170.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 140.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libxml2 Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 94.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 133.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 42.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 141.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 33.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 142.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 167.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 169.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 97.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 150.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 160.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 36.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 170.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 78.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=12f844c58938fac248ecf641e258d565827696209d4d79569a7539e3da477188 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-fufq2jgh/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:06.744 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.528 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.528 INFO analysis - extract_tests_from_directories: /src/libxml2/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.529 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.529 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.530 INFO analysis - extract_tests_from_directories: /src/libxml2/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.530 INFO analysis - extract_tests_from_directories: /src/libxml2/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.531 INFO analysis - extract_tests_from_directories: /src/libxml2/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.531 INFO analysis - extract_tests_from_directories: /src/libxml2/example/icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.531 INFO analysis - extract_tests_from_directories: /src/libxml2/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.532 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.532 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.532 INFO analysis - extract_tests_from_directories: /src/libxml2/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.532 INFO analysis - extract_tests_from_directories: /src/libxml2/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.533 INFO analysis - extract_tests_from_directories: /src/libxml2/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.533 INFO analysis - extract_tests_from_directories: /src/libxml2/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.533 INFO analysis - extract_tests_from_directories: /src/libxml2/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.535 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.535 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.535 INFO analysis - extract_tests_from_directories: /src/libxml2/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.536 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.536 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.536 INFO analysis - extract_tests_from_directories: /src/libxml2/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.537 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.537 INFO analysis - extract_tests_from_directories: /src/libxml2/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.537 INFO analysis - extract_tests_from_directories: /src/libxml2/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.537 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.538 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.538 INFO analysis - extract_tests_from_directories: /src/libxml2/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.538 INFO analysis - extract_tests_from_directories: /src/libxml2/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.539 INFO analysis - extract_tests_from_directories: /src/libxml2/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.539 INFO analysis - extract_tests_from_directories: /src/libxml2/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.539 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/schema.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/html.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xpath.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/valid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xinclude.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/regexp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/lint.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.645 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.949 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.986 INFO oss_fuzz - analyse_folder: Found 176 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.986 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.986 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:07.986 INFO datatypes - __init__: Processing /src/libxml2/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:08.031 INFO datatypes - __init__: Processing /src/libxml2/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:08.962 INFO datatypes - __init__: Processing /src/libxml2/xmllint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.031 INFO datatypes - __init__: Processing /src/libxml2/xmlreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.167 INFO datatypes - __init__: Processing /src/libxml2/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.173 INFO datatypes - __init__: Processing /src/libxml2/timsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.183 INFO datatypes - __init__: Processing /src/libxml2/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.294 INFO datatypes - __init__: Processing /src/libxml2/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.316 INFO datatypes - __init__: Processing /src/libxml2/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.337 INFO datatypes - __init__: Processing /src/libxml2/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.356 INFO datatypes - __init__: Processing /src/libxml2/xmlIO.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.395 INFO datatypes - __init__: Processing /src/libxml2/xmlwriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.457 INFO datatypes - __init__: Processing /src/libxml2/pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.563 INFO datatypes - __init__: Processing /src/libxml2/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.571 INFO datatypes - __init__: Processing /src/libxml2/nanohttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.602 INFO datatypes - __init__: Processing /src/libxml2/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.602 INFO datatypes - __init__: Processing /src/libxml2/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.633 INFO datatypes - __init__: Processing /src/libxml2/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.844 INFO datatypes - __init__: Processing /src/libxml2/lintmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.844 INFO datatypes - __init__: Processing /src/libxml2/xmlmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.851 INFO datatypes - __init__: Processing /src/libxml2/xpointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.860 INFO datatypes - __init__: Processing /src/libxml2/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.861 INFO datatypes - __init__: Processing /src/libxml2/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.883 INFO datatypes - __init__: Processing /src/libxml2/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:09.983 INFO datatypes - __init__: Processing /src/libxml2/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.000 INFO datatypes - __init__: Processing /src/libxml2/HTMLtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.020 INFO datatypes - __init__: Processing /src/libxml2/relaxng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.210 INFO datatypes - __init__: Processing /src/libxml2/buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.226 INFO datatypes - __init__: Processing /src/libxml2/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.273 INFO datatypes - __init__: Processing /src/libxml2/chvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.279 INFO datatypes - __init__: Processing /src/libxml2/xzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.294 INFO datatypes - __init__: Processing /src/libxml2/parserInternals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.342 INFO datatypes - __init__: Processing /src/libxml2/xmlmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.345 INFO datatypes - __init__: Processing /src/libxml2/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.367 INFO datatypes - __init__: Processing /src/libxml2/xlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.369 INFO datatypes - __init__: Processing /src/libxml2/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.666 INFO datatypes - __init__: Processing /src/libxml2/runxmlconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.679 INFO datatypes - __init__: Processing /src/libxml2/runsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.703 INFO datatypes - __init__: Processing /src/libxml2/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.739 INFO datatypes - __init__: Processing /src/libxml2/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.756 INFO datatypes - __init__: Processing /src/libxml2/catalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.819 INFO datatypes - __init__: Processing /src/libxml2/SAX2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.867 INFO datatypes - __init__: Processing /src/libxml2/xmlstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.884 INFO datatypes - __init__: Processing /src/libxml2/schematron.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.916 INFO datatypes - __init__: Processing /src/libxml2/debugXML.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:10.944 INFO datatypes - __init__: Processing /src/libxml2/tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:11.077 INFO datatypes - __init__: Processing /src/libxml2/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:11.240 INFO datatypes - __init__: Processing /src/libxml2/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:11.352 INFO datatypes - __init__: Processing /src/libxml2/xmlschemastypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:11.456 INFO datatypes - __init__: Processing /src/libxml2/xmlschemas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:11.911 INFO datatypes - __init__: Processing /src/libxml2/xmlregexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.197 INFO datatypes - __init__: Processing /src/libxml2/c14n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.228 INFO datatypes - __init__: Processing /src/libxml2/xmlcatalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.244 INFO datatypes - __init__: Processing /src/libxml2/xmlunicode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.294 INFO datatypes - __init__: Processing /src/libxml2/xmlsave.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.342 INFO datatypes - __init__: Processing /src/libxml2/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.355 INFO datatypes - __init__: Processing /src/libxml2/HTMLparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.453 INFO datatypes - __init__: Processing /src/libxml2/libxml.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.454 INFO datatypes - __init__: Processing /src/libxml2/entities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.470 INFO datatypes - __init__: Processing /src/libxml2/win32/win32config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.470 INFO datatypes - __init__: Processing /src/libxml2/python/libxml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.549 INFO datatypes - __init__: Processing /src/libxml2/python/types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.564 INFO datatypes - __init__: Processing /src/libxml2/python/libxml_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.569 INFO datatypes - __init__: Processing /src/libxml2/os400/xmllintcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.573 INFO datatypes - __init__: Processing /src/libxml2/os400/transcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.577 INFO datatypes - __init__: Processing /src/libxml2/os400/wrappers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.578 INFO datatypes - __init__: Processing /src/libxml2/os400/transcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.579 INFO datatypes - __init__: Processing /src/libxml2/os400/rpgsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.585 INFO datatypes - __init__: Processing /src/libxml2/os400/libxmlmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.586 INFO datatypes - __init__: Processing /src/libxml2/os400/xmlcatlgcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.594 INFO datatypes - __init__: Processing /src/libxml2/os400/rpgsupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.599 INFO datatypes - __init__: Processing /src/libxml2/os400/wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.602 INFO datatypes - __init__: Processing /src/libxml2/os400/dlfcn/dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.602 INFO datatypes - __init__: Processing /src/libxml2/os400/dlfcn/dlfcn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.620 INFO datatypes - __init__: Processing /src/libxml2/os400/iconv/iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.623 INFO datatypes - __init__: Processing /src/libxml2/os400/iconv/ianatables.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.825 INFO datatypes - __init__: Processing /src/libxml2/os400/iconv/iconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.826 INFO datatypes - __init__: Processing /src/libxml2/os400/iconv/bldcsndfa/bldcsndfa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.858 INFO datatypes - __init__: Processing /src/libxml2/include/wsockcompat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.859 INFO datatypes - __init__: Processing /src/libxml2/include/private/lint.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.859 INFO datatypes - __init__: Processing /src/libxml2/include/private/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.860 INFO datatypes - __init__: Processing /src/libxml2/include/private/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.860 INFO datatypes - __init__: Processing /src/libxml2/include/private/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.861 INFO datatypes - __init__: Processing /src/libxml2/include/private/html.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.861 INFO datatypes - __init__: Processing /src/libxml2/include/private/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.862 INFO datatypes - __init__: Processing /src/libxml2/include/private/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.864 INFO datatypes - __init__: Processing /src/libxml2/include/private/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.865 INFO datatypes - __init__: Processing /src/libxml2/include/private/save.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.866 INFO datatypes - __init__: Processing /src/libxml2/include/private/enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.866 INFO datatypes - __init__: Processing /src/libxml2/include/private/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.867 INFO datatypes - __init__: Processing /src/libxml2/include/private/xzlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.868 INFO datatypes - __init__: Processing /src/libxml2/include/private/regexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.868 INFO datatypes - __init__: Processing /src/libxml2/include/private/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.869 INFO datatypes - __init__: Processing /src/libxml2/include/private/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.871 INFO datatypes - __init__: Processing /src/libxml2/include/private/cata.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.871 INFO datatypes - __init__: Processing /src/libxml2/include/private/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.872 INFO datatypes - __init__: Processing /src/libxml2/include/private/io.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.872 INFO datatypes - __init__: Processing /src/libxml2/include/private/buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.873 INFO datatypes - __init__: Processing /src/libxml2/include/private/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.874 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xmlunicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.883 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.885 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xmlexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.886 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.888 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.890 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/debugXML.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.892 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xpointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.892 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.893 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.896 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xpathInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:12.906 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.119 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/catalog.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.122 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.124 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/nanoftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.124 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xmlmemory.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.127 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/SAX.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.127 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/parserInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.135 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/HTMLparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.140 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/SAX2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.144 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/chvalid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.146 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xmlwriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.157 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/nanohttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.159 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.161 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.164 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xmlstring.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.167 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/schematron.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.169 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xmlmodule.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.169 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/relaxng.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.172 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.174 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.180 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xmlautomata.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.182 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/c14n.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.184 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/schemasInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.189 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/encoding.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.193 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xmlschemastypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.196 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.198 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xmlsave.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.200 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xmlreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.207 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.226 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xmlIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.232 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xmlerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.239 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xmlregexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.241 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/HTMLtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.243 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.249 INFO datatypes - __init__: Processing /src/libxml2/include/libxml/xmlschemas.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.253 INFO datatypes - __init__: Processing /src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.257 INFO frontend_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.257 INFO datatypes - __init__: Processing /src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.262 INFO frontend_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.262 INFO datatypes - __init__: Processing /src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.263 INFO frontend_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.264 INFO datatypes - __init__: Processing /src/libxml2/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.265 INFO datatypes - __init__: Processing /src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.267 INFO frontend_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.267 INFO datatypes - __init__: Processing /src/libxml2/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.281 INFO datatypes - __init__: Processing /src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.338 INFO frontend_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.338 INFO datatypes - __init__: Processing /src/libxml2/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.347 INFO datatypes - __init__: Processing /src/libxml2/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.352 INFO datatypes - __init__: Processing /src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.361 INFO frontend_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.361 INFO datatypes - __init__: Processing /src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.365 INFO frontend_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.365 INFO datatypes - __init__: Processing /src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.369 INFO frontend_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.369 INFO datatypes - __init__: Processing /src/libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.371 INFO frontend_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.371 INFO datatypes - __init__: Processing /src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.374 INFO frontend_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.374 INFO datatypes - __init__: Processing /src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.378 INFO frontend_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.378 INFO datatypes - __init__: Processing /src/libxml2/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.380 INFO datatypes - __init__: Processing /src/libxml2/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.394 INFO datatypes - __init__: Processing /src/libxml2/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.395 INFO datatypes - __init__: Processing /src/libxml2/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.397 INFO datatypes - __init__: Processing /src/libxml2/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.399 INFO datatypes - __init__: Processing /src/libxml2/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.399 INFO datatypes - __init__: Processing /src/libxml2/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.401 INFO datatypes - __init__: Processing /src/libxml2/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.402 INFO datatypes - __init__: Processing /src/libxml2/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.409 INFO datatypes - __init__: Processing /src/libxml2/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.411 INFO datatypes - __init__: Processing /src/libxml2/example/icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.415 INFO datatypes - __init__: Processing /src/libxml2/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.420 INFO datatypes - __init__: Processing /src/libxml2/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.421 INFO datatypes - __init__: Processing /src/libxml2/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.422 INFO datatypes - __init__: Processing /src/libxml2/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.423 INFO datatypes - __init__: Processing /src/libxml2/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.424 INFO datatypes - __init__: Processing /src/libxml2/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.428 INFO oss_fuzz - analyse_folder: Dump methods for html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:13.428 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.746 INFO oss_fuzz - analyse_folder: Extracting calltree for html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.900 INFO oss_fuzz - analyse_folder: Dump methods for xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.900 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.125 INFO oss_fuzz - analyse_folder: Extracting calltree for xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:50.041 INFO oss_fuzz - analyse_folder: Dump methods for regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:50.042 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.894 INFO oss_fuzz - analyse_folder: Extracting calltree for regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:29.918 INFO oss_fuzz - analyse_folder: Dump methods for schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:29.918 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.024 INFO oss_fuzz - analyse_folder: Extracting calltree for schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:21.801 INFO oss_fuzz - analyse_folder: Dump methods for api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:21.801 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.453 INFO oss_fuzz - analyse_folder: Extracting calltree for api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:11.570 INFO oss_fuzz - analyse_folder: Dump methods for reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:11.570 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:50.799 INFO oss_fuzz - analyse_folder: Extracting calltree for reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.308 INFO oss_fuzz - analyse_folder: Dump methods for uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.308 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.243 INFO oss_fuzz - analyse_folder: Extracting calltree for uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.255 INFO oss_fuzz - analyse_folder: Dump methods for lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.255 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:22.724 INFO oss_fuzz - analyse_folder: Extracting calltree for lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.548 INFO oss_fuzz - analyse_folder: Dump methods for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.548 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.537 INFO oss_fuzz - analyse_folder: Extracting calltree for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.798 INFO oss_fuzz - analyse_folder: Dump methods for xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.798 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.511 INFO oss_fuzz - analyse_folder: Extracting calltree for xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.649 INFO oss_fuzz - analyse_folder: Dump methods for valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.649 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.801 INFO oss_fuzz - analyse_folder: Extracting calltree for valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.029 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.030 INFO data_loader - load_all_profiles: - found 11 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.066 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.067 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.067 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.071 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.072 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.072 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.076 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.077 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.077 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.083 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.083 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.088 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.092 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.093 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:08.093 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.409 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.471 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.516 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.530 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.569 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.696 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.740 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.788 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.806 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.860 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.026 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.027 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.028 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.110 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.110 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.192 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.192 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.342 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.465 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.466 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.466 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.115 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.421 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.084 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.199 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.265 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.358 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.412 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.513 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.693 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.241 INFO analysis - load_data_files: Found 11 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.243 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.249 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.249 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-xpath.data with fuzzerLogFile-xpath.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.249 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-html.data with fuzzerLogFile-html.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.249 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-regexp.data with fuzzerLogFile-regexp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.249 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-api.data with fuzzerLogFile-api.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.249 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-schema.data with fuzzerLogFile-schema.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.250 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-valid.data with fuzzerLogFile-valid.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.250 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-lint.data with fuzzerLogFile-lint.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.250 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-xinclude.data with fuzzerLogFile-xinclude.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.250 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-uri.data with fuzzerLogFile-uri.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.250 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-xml.data with fuzzerLogFile-xml.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.250 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-reader.data with fuzzerLogFile-reader.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.250 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.250 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.275 INFO fuzzer_profile - accummulate_profile: xpath: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.281 INFO fuzzer_profile - accummulate_profile: html: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.289 INFO fuzzer_profile - accummulate_profile: regexp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.295 INFO fuzzer_profile - accummulate_profile: api: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.302 INFO fuzzer_profile - accummulate_profile: schema: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.308 INFO fuzzer_profile - accummulate_profile: valid: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.315 INFO fuzzer_profile - accummulate_profile: lint: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.322 INFO fuzzer_profile - accummulate_profile: xinclude: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.329 INFO fuzzer_profile - accummulate_profile: uri: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.335 INFO fuzzer_profile - accummulate_profile: xml: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.913 INFO fuzzer_profile - accummulate_profile: xpath: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.913 INFO fuzzer_profile - accummulate_profile: xpath: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.927 INFO fuzzer_profile - accummulate_profile: regexp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.928 INFO fuzzer_profile - accummulate_profile: regexp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.940 INFO fuzzer_profile - accummulate_profile: html: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.940 INFO fuzzer_profile - accummulate_profile: html: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.948 INFO fuzzer_profile - accummulate_profile: valid: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.948 INFO fuzzer_profile - accummulate_profile: valid: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.949 INFO fuzzer_profile - accummulate_profile: api: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.950 INFO fuzzer_profile - accummulate_profile: api: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.951 INFO fuzzer_profile - accummulate_profile: lint: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.951 INFO fuzzer_profile - accummulate_profile: lint: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.956 INFO fuzzer_profile - accummulate_profile: xml: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.956 INFO fuzzer_profile - accummulate_profile: xml: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.958 INFO fuzzer_profile - accummulate_profile: schema: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.959 INFO fuzzer_profile - accummulate_profile: schema: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.972 INFO fuzzer_profile - accummulate_profile: xpath: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.973 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.973 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.975 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.975 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xpath.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xpath.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.980 INFO fuzzer_profile - accummulate_profile: uri: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.980 INFO fuzzer_profile - accummulate_profile: uri: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.986 INFO fuzzer_profile - accummulate_profile: xinclude: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.986 INFO fuzzer_profile - accummulate_profile: xinclude: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.987 INFO fuzzer_profile - accummulate_profile: regexp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.987 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.987 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.989 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.990 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/regexp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/regexp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.000 INFO fuzzer_profile - accummulate_profile: html: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.001 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.001 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.003 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.004 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/html.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/html.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.008 INFO fuzzer_profile - accummulate_profile: valid: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.008 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.008 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.009 INFO fuzzer_profile - accummulate_profile: api: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.009 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.009 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.010 INFO fuzzer_profile - accummulate_profile: lint: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.010 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.010 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.010 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/valid.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.010 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/valid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.011 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.012 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.012 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.012 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lint.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lint.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.016 INFO fuzzer_profile - accummulate_profile: xml: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.016 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.016 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.018 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.018 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.020 INFO fuzzer_profile - accummulate_profile: schema: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.020 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.022 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.022 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/schema.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/schema.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.043 INFO fuzzer_profile - accummulate_profile: uri: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.043 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.044 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.045 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.046 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.050 INFO fuzzer_profile - accummulate_profile: xinclude: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.050 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.050 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.053 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.054 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xinclude.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xinclude.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.109 INFO fuzzer_profile - accummulate_profile: regexp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.110 INFO fuzzer_profile - accummulate_profile: regexp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.111 INFO fuzzer_profile - accummulate_profile: regexp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.112 INFO fuzzer_profile - accummulate_profile: regexp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.125 INFO fuzzer_profile - accummulate_profile: regexp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.132 INFO fuzzer_profile - accummulate_profile: uri: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.133 INFO fuzzer_profile - accummulate_profile: uri: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.133 INFO fuzzer_profile - accummulate_profile: uri: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.134 INFO fuzzer_profile - accummulate_profile: uri: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.146 INFO fuzzer_profile - accummulate_profile: uri: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.217 INFO fuzzer_profile - accummulate_profile: html: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.222 INFO fuzzer_profile - accummulate_profile: html: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.223 INFO fuzzer_profile - accummulate_profile: html: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.224 INFO fuzzer_profile - accummulate_profile: html: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6521| | * The common and nice case: Attr in no namespace. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.236 INFO fuzzer_profile - accummulate_profile: html: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6543| | * The ugly case: Search using the prefixes of in-scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9848| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9855| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9863| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9871| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9884| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9848| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9855| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9863| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9871| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9884| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9848| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9855| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9863| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9871| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9884| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9848| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9855| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9863| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9871| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9884| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9848| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9855| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9863| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9871| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9884| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6521| | * The common and nice case: Attr in no namespace. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6543| | * The ugly case: Search using the prefixes of in-scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9848| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9855| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9863| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9871| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9884| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6521| | * The common and nice case: Attr in no namespace. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6543| | * The ugly case: Search using the prefixes of in-scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6521| | * The common and nice case: Attr in no namespace. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6543| | * The ugly case: Search using the prefixes of in-scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9295| | * - an axis in which case it's followed by ':' Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6521| | * The common and nice case: Attr in no namespace. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6543| | * The ugly case: Search using the prefixes of in-scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9796| | * Specific case: search a PI by name. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9295| | * - an axis in which case it's followed by ':' Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.543 INFO fuzzer_profile - accummulate_profile: lint: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6521| | * The common and nice case: Attr in no namespace. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6543| | * The ugly case: Search using the prefixes of in-scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9796| | * Specific case: search a PI by name. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.566 INFO fuzzer_profile - accummulate_profile: xml: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.570 INFO fuzzer_profile - accummulate_profile: lint: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.571 INFO fuzzer_profile - accummulate_profile: lint: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.571 INFO fuzzer_profile - accummulate_profile: lint: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.574 INFO fuzzer_profile - accummulate_profile: xml: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.575 INFO fuzzer_profile - accummulate_profile: xml: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.575 INFO fuzzer_profile - accummulate_profile: xml: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.584 INFO fuzzer_profile - accummulate_profile: lint: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.589 INFO fuzzer_profile - accummulate_profile: xml: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.607 INFO fuzzer_profile - accummulate_profile: reader: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.615 INFO fuzzer_profile - accummulate_profile: xpath: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.622 INFO fuzzer_profile - accummulate_profile: valid: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.623 INFO fuzzer_profile - accummulate_profile: xpath: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.624 INFO fuzzer_profile - accummulate_profile: xpath: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.625 INFO fuzzer_profile - accummulate_profile: xpath: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.631 INFO fuzzer_profile - accummulate_profile: valid: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.632 INFO fuzzer_profile - accummulate_profile: valid: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.633 INFO fuzzer_profile - accummulate_profile: valid: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.638 INFO fuzzer_profile - accummulate_profile: xpath: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.646 INFO fuzzer_profile - accummulate_profile: valid: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9295| | * - an axis in which case it's followed by ':' Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9796| | * Specific case: search a PI by name. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.767 INFO fuzzer_profile - accummulate_profile: xinclude: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.777 INFO fuzzer_profile - accummulate_profile: xinclude: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.778 INFO fuzzer_profile - accummulate_profile: xinclude: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.779 INFO fuzzer_profile - accummulate_profile: xinclude: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.784 INFO fuzzer_profile - accummulate_profile: api: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.792 INFO fuzzer_profile - accummulate_profile: xinclude: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.796 INFO fuzzer_profile - accummulate_profile: api: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.797 INFO fuzzer_profile - accummulate_profile: api: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.798 INFO fuzzer_profile - accummulate_profile: api: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.810 INFO fuzzer_profile - accummulate_profile: api: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 15351| | * This is the case if we have: : 535 -- : 535 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:59.207 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:59.208 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:00.095 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:00.371 INFO html_helpers - create_horisontal_calltree_image: Creating image uri_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:00.372 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (456 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:00.501 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:00.501 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:00.639 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:00.639 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:00.656 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:00.656 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:00.661 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:00.662 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 635 -- : 635 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:00.662 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:00.663 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:01.042 INFO html_helpers - create_horisontal_calltree_image: Creating image regexp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:01.042 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (517 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:01.183 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:01.183 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:01.321 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:01.321 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:01.360 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:01.360 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:01.377 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:01.380 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2539 -- : 2539 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:01.381 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:01.383 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:02.961 INFO html_helpers - create_horisontal_calltree_image: Creating image html_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:02.963 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2171 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:03.288 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:03.288 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:03.524 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:03.525 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:03.562 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:03.562 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:03.648 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:03.662 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12616 -- : 12616 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:03.672 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:03.683 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.337 INFO html_helpers - create_horisontal_calltree_image: Creating image lint_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.347 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11216 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.257 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.257 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.821 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.823 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.898 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.898 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.930 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.936 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4894 -- : 4894 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.937 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.942 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.092 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.096 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4302 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.747 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.747 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.182 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.183 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.228 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.255 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.260 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4151 -- : 4151 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.261 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.265 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.920 INFO html_helpers - create_horisontal_calltree_image: Creating image valid_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.923 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3635 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.483 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.483 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.869 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.870 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.916 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.916 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.957 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.963 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6019 -- : 6019 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.965 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.970 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:28.757 INFO html_helpers - create_horisontal_calltree_image: Creating image xinclude_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:28.761 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5295 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.515 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.515 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.101 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.102 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.158 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.158 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.209 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.217 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7537 -- : 7537 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.219 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.225 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.846 INFO html_helpers - create_horisontal_calltree_image: Creating image schema_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.852 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6611 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.721 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.721 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.279 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.281 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.355 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.356 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.383 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.388 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4105 -- : 4105 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.393 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.397 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.038 INFO html_helpers - create_horisontal_calltree_image: Creating image xpath_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.041 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3586 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:42.677 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:42.677 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:43.075 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:43.076 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:43.130 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:43.131 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:43.179 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:43.188 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7360 -- : 7360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:43.190 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:43.196 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:48.673 INFO html_helpers - create_horisontal_calltree_image: Creating image api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:48.678 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6522 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:49.603 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:49.604 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:50.198 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:50.199 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:50.260 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:50.260 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:50.316 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:50.326 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8495 -- : 8495 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:50.329 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:50.335 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:56.942 INFO html_helpers - create_horisontal_calltree_image: Creating image reader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:56.947 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7476 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:58.179 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:58.179 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:58.954 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:58.955 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:59.025 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:59.025 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:59.025 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:15.796 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:15.799 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5084 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:15.805 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:15.806 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:15.808 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:15.809 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.246 INFO html_report - create_all_function_table: Assembled a total of 5084 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.323 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.463 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.464 INFO engine_input - analysis_func: Generating input for uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.468 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFuzzDataCleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewGlobalState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitGlobalState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseUriOrPath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitRandom Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSaveUri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.470 INFO engine_input - analysis_func: Generating input for regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRegEpxFromParse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFuzzDataCleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFAGenerateTransitions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewGlobalState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitGlobalState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitRandom Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlResetError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRegFreeRegexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFAParseCharClassEsc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.473 INFO engine_input - analysis_func: Generating input for html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.474 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlUnlinkNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlDoErrValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashUpdateInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlVRaiseError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlAllocOutputBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewDocProp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewDtd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlBufDetach Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewPropInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: htmlNodeDumpFormatOutput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.477 INFO engine_input - analysis_func: Generating input for lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.479 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNodeSetContentInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlBufShrink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNodeDumpOutput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlOpenCharEncodingHandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashUpdateInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlListDelete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmllintMain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlValidateDocumentInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: htmlTagLookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlXIncludeDoProcess Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.490 INFO engine_input - analysis_func: Generating input for xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.492 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlStrncat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNsDumpOutput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlDocContentDumpOutput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlBuildURISafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitializeCatalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlVRaiseError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlValidateNmtokenValueInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetDtdQAttrDesc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.497 INFO engine_input - analysis_func: Generating input for valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.499 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlStrncat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlBuildURISafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitializeCatalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlVRaiseError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetDtdQAttrDesc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlBufDetach Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCanonicPath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.503 INFO engine_input - analysis_func: Generating input for xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.504 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlXPtrEvalXPtrPart Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlStrncat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNodeGetBaseSafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlXPathOptimizeExpression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitializeCatalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlValidateNmtokenValueInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlIsRef Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetDtdQAttrDesc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.510 INFO engine_input - analysis_func: Generating input for schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.512 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlPatternCompileSafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlEscapeFormatString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlPathToURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFARegExecRollBack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRegEpxFromParse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCharStrndup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFdOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlBuildURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSchemaVDocWalk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitializeCatalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.519 INFO engine_input - analysis_func: Generating input for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.520 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseURISafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlStrncat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitializeCatalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashAdd3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlIsRef Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlValidateNmtokenValueInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseReference Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseInternalSubset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.525 INFO engine_input - analysis_func: Generating input for api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.526 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFACompareAtoms Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNodeGetBaseSafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitializeCatalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlLoadResource Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRegStateAddTransTo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRegFreeExecCtxt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseInternalSubset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRegExecSetErrString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.533 INFO engine_input - analysis_func: Generating input for reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.534 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCharStrndup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlIsBlankNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlXPtrEvalXPtrPart Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRegFreeExecCtxt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlTextReaderValidatePush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseDocument Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNodeListGetStringInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFACompareAtoms Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlDocContentDumpOutput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNsDumpOutput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.541 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.542 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.542 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.557 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.557 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:18.557 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:34.919 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:34.920 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5084 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:34.926 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:34.927 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:34.928 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:34.930 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:34.931 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:34.932 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:35.069 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:35.070 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.787 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.100 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.101 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.101 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:45.790 INFO sinks_analyser - analysis_func: ['reader.c', 'lint.c', 'html.c', 'valid.c', 'xinclude.c', 'schema.c', 'regexp.c', 'uri.c', 'xml.c', 'api.c', 'xpath.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:45.853 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:45.866 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:45.879 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:45.896 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:45.908 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:45.920 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:45.937 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:45.952 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:45.963 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:45.974 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:45.975 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:45.976 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:45.976 INFO annotated_cfg - analysis_func: Analysing: uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:45.982 INFO annotated_cfg - analysis_func: Analysing: regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:45.987 INFO annotated_cfg - analysis_func: Analysing: html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.009 INFO annotated_cfg - analysis_func: Analysing: lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.118 INFO annotated_cfg - analysis_func: Analysing: xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.160 INFO annotated_cfg - analysis_func: Analysing: valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.196 INFO annotated_cfg - analysis_func: Analysing: xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.248 INFO annotated_cfg - analysis_func: Analysing: schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.313 INFO annotated_cfg - analysis_func: Analysing: xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.348 INFO annotated_cfg - analysis_func: Analysing: api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.421 INFO annotated_cfg - analysis_func: Analysing: reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.535 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.535 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.535 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.535 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- reader Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.536 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.536 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.536 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.537 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.537 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:46.557 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:48.592 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:48.774 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-api.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-html.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-lint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-reader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-regexp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-schema.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-uri.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-valid.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xinclude.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xpath.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": html.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": html_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": lint.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lint_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": reader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": regexp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": regexp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": schema.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": schema_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uri_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": valid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": valid_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": xinclude.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": xinclude_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": xml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": xml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": xpath.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": xpath_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/HTMLparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/HTMLtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/SAX2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/c14n.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/catalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/chvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/debugXML.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/entities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/libxml.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/lintmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/nanohttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/parserInternals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/relaxng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/runsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/runxmlconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/schematron.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/timsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlIO.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlcatalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmllint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlregexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlsave.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlschemas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlschemastypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlunicode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlwriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xpointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/wsockcompat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/HTMLparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/HTMLtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/SAX.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/SAX2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/c14n.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/catalog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/chvalid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/debugXML.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/encoding.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/nanoftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/nanohttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/parserInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/relaxng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/schemasInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/schematron.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlautomata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlmemory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlmodule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlregexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlsave.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlschemas.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlschemastypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlstring.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlunicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlwriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xpathInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xpointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/cata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/html.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/io.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/lint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/regexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/save.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/xzlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/libxmlmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/rpgsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/rpgsupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/transcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/transcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/wrappers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/xmlcatlgcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/xmllintcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/dlfcn/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/dlfcn/dlfcn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/dlfcn/dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/iconv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/iconv/ianatables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/iconv/iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/iconv/iconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/iconv/bldcsndfa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/iconv/bldcsndfa/bldcsndfa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/python/libxml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/python/libxml_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/python/types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/win32/win32config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/HTMLparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/HTMLtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/SAX2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/c14n.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/catalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/chvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/debugXML.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/entities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/libxml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/lintmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/nanohttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/parserInternals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/relaxng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/runsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/runxmlconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/schematron.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/timsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlIO.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlcatalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmllint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlregexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlsave.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlschemas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlschemastypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlunicode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlwriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xpointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/wsockcompat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/HTMLparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/HTMLtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/SAX.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/SAX2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/c14n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/catalog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/chvalid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/debugXML.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/encoding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/nanoftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/nanohttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/parserInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/relaxng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/schemasInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/schematron.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlautomata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlmemory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlmodule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlregexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlsave.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlschemas.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlschemastypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlstring.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlunicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlwriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xpathInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xpointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/cata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/html.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/io.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/lint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/regexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/save.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/xzlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/libxmlmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/rpgsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/rpgsupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/transcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/transcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/wrappers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/xmlcatlgcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/xmllintcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/dlfcn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/dlfcn/dlfcn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/dlfcn/dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/iconv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/iconv/ianatables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/iconv/iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/iconv/iconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/iconv/bldcsndfa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/iconv/bldcsndfa/bldcsndfa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/python/libxml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/python/libxml_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/python/types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/win32/win32config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 199,649,232 bytes received 8,540 bytes 133,105,181.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 199,571,552 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz/oss-fuzz-build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:49: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:11: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:11: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:44: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:44: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": python/Makefile.am:31: installing './py-compile' Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": extra= Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tar... /usr/bin/tar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wget... /usr/bin/wget Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xsltproc... /usr/bin/xsltproc Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __attribute__((destructor))... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getentropy is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether glob is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mmap is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling DEBUG support Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlopen... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking pthread.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking pthread.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_create... none required Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling zlib compression support Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Z... yes Step #6 - "compile-libfuzzer-introspector-x86_64": Enabling lzma compression support Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LZMA... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libiconv... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/libxml/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/private/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/devhelp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating example/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating fuzz/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating xstc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/libxml/xmlversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libxml-2.0.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libxml2-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating xml2-config Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Now type 'make' to compile libxml2. Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libxml2' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxml2/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libxml Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxml2/include/libxml' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxml2/include/libxml' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in private Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxml2/include/private' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxml2/include/private' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxml2/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxml2/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxml2/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxml2' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT xmllint-xmllint.o -MD -MP -MF .deps/xmllint-xmllint.Tpo -c -o xmllint-xmllint.o `test -f 'xmllint.c' || echo './'`xmllint.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT xmllint-shell.o -MD -MP -MF .deps/xmllint-shell.Tpo -c -o xmllint-shell.o `test -f 'shell.c' || echo './'`shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT xmllint-lintmain.o -MD -MP -MF .deps/xmllint-lintmain.Tpo -c -o xmllint-lintmain.o `test -f 'lintmain.c' || echo './'`lintmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-buf.lo -MD -MP -MF .deps/libxml2_la-buf.Tpo -c -o libxml2_la-buf.lo `test -f 'buf.c' || echo './'`buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-chvalid.lo -MD -MP -MF .deps/libxml2_la-chvalid.Tpo -c -o libxml2_la-chvalid.lo `test -f 'chvalid.c' || echo './'`chvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-dict.lo -MD -MP -MF .deps/libxml2_la-dict.Tpo -c -o libxml2_la-dict.lo `test -f 'dict.c' || echo './'`dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-entities.lo -MD -MP -MF .deps/libxml2_la-entities.Tpo -c -o libxml2_la-entities.lo `test -f 'entities.c' || echo './'`entities.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-encoding.lo -MD -MP -MF .deps/libxml2_la-encoding.Tpo -c -o libxml2_la-encoding.lo `test -f 'encoding.c' || echo './'`encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-error.lo -MD -MP -MF .deps/libxml2_la-error.Tpo -c -o libxml2_la-error.lo `test -f 'error.c' || echo './'`error.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-globals.lo -MD -MP -MF .deps/libxml2_la-globals.Tpo -c -o libxml2_la-globals.lo `test -f 'globals.c' || echo './'`globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-hash.lo -MD -MP -MF .deps/libxml2_la-hash.Tpo -c -o libxml2_la-hash.lo `test -f 'hash.c' || echo './'`hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-list.lo -MD -MP -MF .deps/libxml2_la-list.Tpo -c -o libxml2_la-list.lo `test -f 'list.c' || echo './'`list.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-parser.lo -MD -MP -MF .deps/libxml2_la-parser.Tpo -c -o libxml2_la-parser.lo `test -f 'parser.c' || echo './'`parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-parserInternals.lo -MD -MP -MF .deps/libxml2_la-parserInternals.Tpo -c -o libxml2_la-parserInternals.lo `test -f 'parserInternals.c' || echo './'`parserInternals.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-SAX2.lo -MD -MP -MF .deps/libxml2_la-SAX2.Tpo -c -o libxml2_la-SAX2.lo `test -f 'SAX2.c' || echo './'`SAX2.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-threads.lo -MD -MP -MF .deps/libxml2_la-threads.Tpo -c -o libxml2_la-threads.lo `test -f 'threads.c' || echo './'`threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-tree.lo -MD -MP -MF .deps/libxml2_la-tree.Tpo -c -o libxml2_la-tree.lo `test -f 'tree.c' || echo './'`tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-uri.lo -MD -MP -MF .deps/libxml2_la-uri.Tpo -c -o libxml2_la-uri.lo `test -f 'uri.c' || echo './'`uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-valid.lo -MD -MP -MF .deps/libxml2_la-valid.Tpo -c -o libxml2_la-valid.lo `test -f 'valid.c' || echo './'`valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlIO.lo -MD -MP -MF .deps/libxml2_la-xmlIO.Tpo -c -o libxml2_la-xmlIO.lo `test -f 'xmlIO.c' || echo './'`xmlIO.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlmemory.lo -MD -MP -MF .deps/libxml2_la-xmlmemory.Tpo -c -o libxml2_la-xmlmemory.lo `test -f 'xmlmemory.c' || echo './'`xmlmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlstring.lo -MD -MP -MF .deps/libxml2_la-xmlstring.Tpo -c -o libxml2_la-xmlstring.lo `test -f 'xmlstring.c' || echo './'`xmlstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-c14n.lo -MD -MP -MF .deps/libxml2_la-c14n.Tpo -c -o libxml2_la-c14n.lo `test -f 'c14n.c' || echo './'`c14n.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-catalog.lo -MD -MP -MF .deps/libxml2_la-catalog.Tpo -c -o libxml2_la-catalog.lo `test -f 'catalog.c' || echo './'`catalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-HTMLparser.lo -MD -MP -MF .deps/libxml2_la-HTMLparser.Tpo -c -o libxml2_la-HTMLparser.lo `test -f 'HTMLparser.c' || echo './'`HTMLparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-HTMLtree.lo -MD -MP -MF .deps/libxml2_la-HTMLtree.Tpo -c -o libxml2_la-HTMLtree.lo `test -f 'HTMLtree.c' || echo './'`HTMLtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xzlib.lo -MD -MP -MF .deps/libxml2_la-xzlib.Tpo -c -o libxml2_la-xzlib.lo `test -f 'xzlib.c' || echo './'`xzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlmodule.lo -MD -MP -MF .deps/libxml2_la-xmlmodule.Tpo -c -o libxml2_la-xmlmodule.lo `test -f 'xmlmodule.c' || echo './'`xmlmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlsave.lo -MD -MP -MF .deps/libxml2_la-xmlsave.Tpo -c -o libxml2_la-xmlsave.lo `test -f 'xmlsave.c' || echo './'`xmlsave.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-pattern.lo -MD -MP -MF .deps/libxml2_la-pattern.Tpo -c -o libxml2_la-pattern.lo `test -f 'pattern.c' || echo './'`pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlreader.lo -MD -MP -MF .deps/libxml2_la-xmlreader.Tpo -c -o libxml2_la-xmlreader.lo `test -f 'xmlreader.c' || echo './'`xmlreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlregexp.lo -MD -MP -MF .deps/libxml2_la-xmlregexp.Tpo -c -o libxml2_la-xmlregexp.lo `test -f 'xmlregexp.c' || echo './'`xmlregexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/xmllint-lintmain.Tpo .deps/xmllint-lintmain.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlunicode.lo -MD -MP -MF .deps/libxml2_la-xmlunicode.Tpo -c -o libxml2_la-xmlunicode.lo `test -f 'xmlunicode.c' || echo './'`xmlunicode.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-globals.lo -MD -MP -MF .deps/libxml2_la-globals.Tpo -c globals.c -o libxml2_la-globals.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-parser.lo -MD -MP -MF .deps/libxml2_la-parser.Tpo -c parser.c -o libxml2_la-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-dict.lo -MD -MP -MF .deps/libxml2_la-dict.Tpo -c dict.c -o libxml2_la-dict.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-hash.lo -MD -MP -MF .deps/libxml2_la-hash.Tpo -c hash.c -o libxml2_la-hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-list.lo -MD -MP -MF .deps/libxml2_la-list.Tpo -c list.c -o libxml2_la-list.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-entities.lo -MD -MP -MF .deps/libxml2_la-entities.Tpo -c entities.c -o libxml2_la-entities.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-catalog.lo -MD -MP -MF .deps/libxml2_la-catalog.Tpo -c catalog.c -o libxml2_la-catalog.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-SAX2.lo -MD -MP -MF .deps/libxml2_la-SAX2.Tpo -c SAX2.c -o libxml2_la-SAX2.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-buf.lo -MD -MP -MF .deps/libxml2_la-buf.Tpo -c buf.c -o libxml2_la-buf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-uri.lo -MD -MP -MF .deps/libxml2_la-uri.Tpo -c uri.c -o libxml2_la-uri.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlIO.lo -MD -MP -MF .deps/libxml2_la-xmlIO.Tpo -c xmlIO.c -o libxml2_la-xmlIO.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-HTMLtree.lo -MD -MP -MF .deps/libxml2_la-HTMLtree.Tpo -c HTMLtree.c -o libxml2_la-HTMLtree.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-c14n.lo -MD -MP -MF .deps/libxml2_la-c14n.Tpo -c c14n.c -o libxml2_la-c14n.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlmemory.lo -MD -MP -MF .deps/libxml2_la-xmlmemory.Tpo -c xmlmemory.c -o libxml2_la-xmlmemory.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-threads.lo -MD -MP -MF .deps/libxml2_la-threads.Tpo -c threads.c -o libxml2_la-threads.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-parserInternals.lo -MD -MP -MF .deps/libxml2_la-parserInternals.Tpo -c parserInternals.c -o libxml2_la-parserInternals.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-chvalid.lo -MD -MP -MF .deps/libxml2_la-chvalid.Tpo -c chvalid.c -o libxml2_la-chvalid.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlsave.lo -MD -MP -MF .deps/libxml2_la-xmlsave.Tpo -c xmlsave.c -o libxml2_la-xmlsave.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlreader.lo -MD -MP -MF .deps/libxml2_la-xmlreader.Tpo -c xmlreader.c -o libxml2_la-xmlreader.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlregexp.lo -MD -MP -MF .deps/libxml2_la-xmlregexp.Tpo -c xmlregexp.c -o libxml2_la-xmlregexp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-pattern.lo -MD -MP -MF .deps/libxml2_la-pattern.Tpo -c pattern.c -o libxml2_la-pattern.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-HTMLparser.lo -MD -MP -MF .deps/libxml2_la-HTMLparser.Tpo -c HTMLparser.c -o libxml2_la-HTMLparser.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-error.lo -MD -MP -MF .deps/libxml2_la-error.Tpo -c error.c -o libxml2_la-error.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-valid.lo -MD -MP -MF .deps/libxml2_la-valid.Tpo -c valid.c -o libxml2_la-valid.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlstring.lo -MD -MP -MF .deps/libxml2_la-xmlstring.Tpo -c xmlstring.c -o libxml2_la-xmlstring.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-encoding.lo -MD -MP -MF .deps/libxml2_la-encoding.Tpo -c encoding.c -o libxml2_la-encoding.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-tree.lo -MD -MP -MF .deps/libxml2_la-tree.Tpo -c tree.c -o libxml2_la-tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlmodule.lo -MD -MP -MF .deps/libxml2_la-xmlmodule.Tpo -c xmlmodule.c -o libxml2_la-xmlmodule.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/xmllint-shell.Tpo .deps/xmllint-shell.Po Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xzlib.lo -MD -MP -MF .deps/libxml2_la-xzlib.Tpo -c xzlib.c -o libxml2_la-xzlib.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-chvalid.Tpo .deps/libxml2_la-chvalid.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlunicode.lo -MD -MP -MF .deps/libxml2_la-xmlunicode.Tpo -c xmlunicode.c -o libxml2_la-xmlunicode.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-relaxng.lo -MD -MP -MF .deps/libxml2_la-relaxng.Tpo -c -o libxml2_la-relaxng.lo `test -f 'relaxng.c' || echo './'`relaxng.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlschemas.lo -MD -MP -MF .deps/libxml2_la-xmlschemas.Tpo -c -o libxml2_la-xmlschemas.lo `test -f 'xmlschemas.c' || echo './'`xmlschemas.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-list.Tpo .deps/libxml2_la-list.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlschemastypes.lo -MD -MP -MF .deps/libxml2_la-xmlschemastypes.Tpo -c -o libxml2_la-xmlschemastypes.lo `test -f 'xmlschemastypes.c' || echo './'`xmlschemastypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-xmlmodule.Tpo .deps/libxml2_la-xmlmodule.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-globals.Tpo .deps/libxml2_la-globals.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-hash.Tpo .deps/libxml2_la-hash.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-schematron.lo -MD -MP -MF .deps/libxml2_la-schematron.Tpo -c -o libxml2_la-schematron.lo `test -f 'schematron.c' || echo './'`schematron.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlwriter.lo -MD -MP -MF .deps/libxml2_la-xmlwriter.Tpo -c -o libxml2_la-xmlwriter.lo `test -f 'xmlwriter.c' || echo './'`xmlwriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-xmlmemory.Tpo .deps/libxml2_la-xmlmemory.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xinclude.lo -MD -MP -MF .deps/libxml2_la-xinclude.Tpo -c -o libxml2_la-xinclude.lo `test -f 'xinclude.c' || echo './'`xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xpath.lo -MD -MP -MF .deps/libxml2_la-xpath.Tpo -c -o libxml2_la-xpath.lo `test -f 'xpath.c' || echo './'`xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-entities.Tpo .deps/libxml2_la-entities.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-dict.Tpo .deps/libxml2_la-dict.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-threads.Tpo .deps/libxml2_la-threads.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xlink.lo -MD -MP -MF .deps/libxml2_la-xlink.Tpo -c -o libxml2_la-xlink.lo `test -f 'xlink.c' || echo './'`xlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-buf.Tpo .deps/libxml2_la-buf.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xpointer.lo -MD -MP -MF .deps/libxml2_la-xpointer.Tpo -c -o libxml2_la-xpointer.lo `test -f 'xpointer.c' || echo './'`xpointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR='"/usr/local/etc"' -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT xmlcatalog-xmlcatalog.o -MD -MP -MF .deps/xmlcatalog-xmlcatalog.Tpo -c -o xmlcatalog-xmlcatalog.o `test -f 'xmlcatalog.c' || echo './'`xmlcatalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-HTMLtree.Tpo .deps/libxml2_la-HTMLtree.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-xmlstring.Tpo .deps/libxml2_la-xmlstring.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/xmllint-xmllint.Tpo .deps/xmllint-xmllint.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-error.Tpo .deps/libxml2_la-error.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-xzlib.Tpo .deps/libxml2_la-xzlib.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-c14n.Tpo .deps/libxml2_la-c14n.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlschemas.lo -MD -MP -MF .deps/libxml2_la-xmlschemas.Tpo -c xmlschemas.c -o libxml2_la-xmlschemas.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-encoding.Tpo .deps/libxml2_la-encoding.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-relaxng.lo -MD -MP -MF .deps/libxml2_la-relaxng.Tpo -c relaxng.c -o libxml2_la-relaxng.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-SAX2.Tpo .deps/libxml2_la-SAX2.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-xmlIO.Tpo .deps/libxml2_la-xmlIO.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-parserInternals.Tpo .deps/libxml2_la-parserInternals.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-pattern.Tpo .deps/libxml2_la-pattern.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlschemastypes.lo -MD -MP -MF .deps/libxml2_la-xmlschemastypes.Tpo -c xmlschemastypes.c -o libxml2_la-xmlschemastypes.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-uri.Tpo .deps/libxml2_la-uri.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-xmlsave.Tpo .deps/libxml2_la-xmlsave.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xmlwriter.lo -MD -MP -MF .deps/libxml2_la-xmlwriter.Tpo -c xmlwriter.c -o libxml2_la-xmlwriter.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-xmlunicode.Tpo .deps/libxml2_la-xmlunicode.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xinclude.lo -MD -MP -MF .deps/libxml2_la-xinclude.Tpo -c xinclude.c -o libxml2_la-xinclude.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xpath.lo -MD -MP -MF .deps/libxml2_la-xpath.Tpo -c xpath.c -o libxml2_la-xpath.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-schematron.lo -MD -MP -MF .deps/libxml2_la-schematron.Tpo -c schematron.c -o libxml2_la-schematron.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/xmlcatalog-xmlcatalog.Tpo .deps/xmlcatalog-xmlcatalog.Po Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xpointer.lo -MD -MP -MF .deps/libxml2_la-xpointer.Tpo -c xpointer.c -o libxml2_la-xpointer.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./include -I./include -DSYSCONFDIR=\"/usr/local/etc\" -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libxml2_la-xlink.lo -MD -MP -MF .deps/libxml2_la-xlink.Tpo -c xlink.c -o libxml2_la-xlink.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-catalog.Tpo .deps/libxml2_la-catalog.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": HTMLparser.c:342:1: warning: unused function 'htmlFindEncoding' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 342 | htmlFindEncoding(xmlParserCtxtPtr ctxt) { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-xlink.Tpo .deps/libxml2_la-xlink.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-xpointer.Tpo .deps/libxml2_la-xpointer.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-xmlreader.Tpo .deps/libxml2_la-xmlreader.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-xmlregexp.Tpo .deps/libxml2_la-xmlregexp.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-valid.Tpo .deps/libxml2_la-valid.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-xinclude.Tpo .deps/libxml2_la-xinclude.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-schematron.Tpo .deps/libxml2_la-schematron.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-HTMLparser.Tpo .deps/libxml2_la-HTMLparser.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-xmlwriter.Tpo .deps/libxml2_la-xmlwriter.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-tree.Tpo .deps/libxml2_la-tree.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-xmlschemastypes.Tpo .deps/libxml2_la-xmlschemastypes.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-parser.Tpo .deps/libxml2_la-parser.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-relaxng.Tpo .deps/libxml2_la-relaxng.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-xpath.Tpo .deps/libxml2_la-xpath.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxml2_la-xmlschemas.Tpo .deps/libxml2_la-xmlschemas.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -no-undefined -version-info 16:0:14 -o libxml2.la -rpath /usr/local/lib libxml2_la-buf.lo libxml2_la-chvalid.lo libxml2_la-dict.lo libxml2_la-entities.lo libxml2_la-encoding.lo libxml2_la-error.lo libxml2_la-globals.lo libxml2_la-hash.lo libxml2_la-list.lo libxml2_la-parser.lo libxml2_la-parserInternals.lo libxml2_la-SAX2.lo libxml2_la-threads.lo libxml2_la-tree.lo libxml2_la-uri.lo libxml2_la-valid.lo libxml2_la-xmlIO.lo libxml2_la-xmlmemory.lo libxml2_la-xmlstring.lo libxml2_la-c14n.lo libxml2_la-catalog.lo libxml2_la-HTMLparser.lo libxml2_la-HTMLtree.lo libxml2_la-xzlib.lo libxml2_la-xmlmodule.lo libxml2_la-xmlsave.lo libxml2_la-pattern.lo libxml2_la-xmlreader.lo libxml2_la-xmlregexp.lo libxml2_la-xmlunicode.lo libxml2_la-relaxng.lo libxml2_la-xmlschemas.lo libxml2_la-xmlschemastypes.lo libxml2_la-schematron.lo libxml2_la-xmlwriter.lo libxml2_la-xinclude.lo libxml2_la-xpath.lo libxml2_la-xlink.lo libxml2_la-xpointer.lo -lz -llzma -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libxml2.a libxml2_la-buf.o libxml2_la-chvalid.o libxml2_la-dict.o libxml2_la-entities.o libxml2_la-encoding.o libxml2_la-error.o libxml2_la-globals.o libxml2_la-hash.o libxml2_la-list.o libxml2_la-parser.o libxml2_la-parserInternals.o libxml2_la-SAX2.o libxml2_la-threads.o libxml2_la-tree.o libxml2_la-uri.o libxml2_la-valid.o libxml2_la-xmlIO.o libxml2_la-xmlmemory.o libxml2_la-xmlstring.o libxml2_la-c14n.o libxml2_la-catalog.o libxml2_la-HTMLparser.o libxml2_la-HTMLtree.o libxml2_la-xzlib.o libxml2_la-xmlmodule.o libxml2_la-xmlsave.o libxml2_la-pattern.o libxml2_la-xmlreader.o libxml2_la-xmlregexp.o libxml2_la-xmlunicode.o libxml2_la-relaxng.o libxml2_la-xmlschemas.o libxml2_la-xmlschemastypes.o libxml2_la-schematron.o libxml2_la-xmlwriter.o libxml2_la-xinclude.o libxml2_la-xpath.o libxml2_la-xlink.o libxml2_la-xpointer.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libxml2.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libxml2.la" && ln -s "../libxml2.la" "libxml2.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o xmllint xmllint-xmllint.o xmllint-shell.o xmllint-lintmain.o libxml2.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o xmlcatalog xmlcatalog-xmlcatalog.o libxml2.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o xmllint xmllint-xmllint.o xmllint-shell.o xmllint-lintmain.o ./.libs/libxml2.a -lz -llzma -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o xmlcatalog xmlcatalog-xmlcatalog.o ./.libs/libxml2.a -lz -llzma -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:06 : Main function filename: /src/libxml2/xmlcatalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:28:06 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:06 : Main function filename: /src/libxml2/lintmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:28:06 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxml2' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxml2/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxml2/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxml2/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in devhelp Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxml2/doc/devhelp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxml2/doc/devhelp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxml2/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in example Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxml2/example' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxml2/example' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in xstc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxml2/xstc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxml2/xstc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxml2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxml2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libxml2' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf seed Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo fuzz.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT fuzz.o -MD -MP -MF $depbase.Tpo -c -o fuzz.o fuzz.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo api.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT api.o -MD -MP -MF $depbase.Tpo -c -o api.o api.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:19 : Logging next yaml tile to /src/fuzzerLogFile-0-009LA8Tb84.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo html.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT html.o -MD -MP -MF $depbase.Tpo -c -o html.o html.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:34 : Logging next yaml tile to /src/fuzzerLogFile-0-vrXFoa6iVc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo genSeed.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT genSeed.o -MD -MP -MF $depbase.Tpo -c -o genSeed.o genSeed.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o genSeed genSeed.o fuzz.o ../libxml2.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o genSeed genSeed.o fuzz.o ../.libs/libxml2.a -lz -llzma -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:45 : Main function filename: /src/libxml2/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:28:45 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ./genSeed html '../test/HTML/*' Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 53867.html (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 758518-entity.html (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 758518-tag.html (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 758605.html (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 758606.html (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 758606_2.html (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Down.html (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr-ents.html (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attrents.html (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: autoclose.html (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: autoclose2.html (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: autoclose3.html (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cf_128.html (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chardata.html (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chunked_attr.html (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comments.html (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comments2.html (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comments3.html (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: doc2.htm (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: doc3.htm (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: entities.html (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: entities2.html (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fp40.htm (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: html5-entities.html (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: html5_enc.html (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: implied1.html (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue318.html (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue380.html (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: liclose.html (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lt.html (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: names.html (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: noscript.html (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pre.html (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: python.html (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: reg1.html (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: reg2.html (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: reg3.html (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: reg4.html (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: repeat.html (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: script.html (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: script2.html (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test2.html (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test3.html (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8bug.html (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wired.html (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xml-declaration-1.html (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo lint.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT lint.o -MD -MP -MF $depbase.Tpo -c -o lint.o lint.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo ../xmllint.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT ../xmllint.o -MD -MP -MF $depbase.Tpo -c -o ../xmllint.o ../xmllint.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo ../shell.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT ../shell.o -MD -MP -MF $depbase.Tpo -c -o ../shell.o ../shell.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:00 : Logging next yaml tile to /src/fuzzerLogFile-0-SeKm6qQzyQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ./genSeed lint '../test/*' '../test/errors/*.xml' '../test/errors10/*.xml' '../test/namespaces/*' '../test/recurse/*.xml' '../test/SVG/*.xml' '../test/valid/*.xml' '../test/VC/*' '../test/VCM/*' '../test/XInclude/docs/*' '../test/XInclude/without-reader/*' '../test/xmlid/*' Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 127772.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21.xml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4rects.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 694228.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 737840.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 754946.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 754947.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 758588.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759020.xml (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759398.xml (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759573-2.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759573.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759579.xml (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 766956.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 781205.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 781333.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 781361.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AttributeDefaultLegal (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AttributeNmtokens (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AttributeNmtokens.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DuplicateType (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid2 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid3 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid4 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid5 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid6 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid7 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid8 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Enumeration (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: NS1 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: NS2 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: NS3 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OneID (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OneID2 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OneID3 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: PENesting (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: PENesting2 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: REC-xml-19980210.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: UTF16Entity.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: UniqueElementTypeDeclaration (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: UniqueElementTypeDeclaration2 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a-valid.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a-wf.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adjacent-cdata.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att1 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att10 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att11 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att2 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att3 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att4 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att5 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att7 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att8 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att9 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr1.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr2.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr3.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr4.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr5.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr6.xml (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attrib.xml (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: badcomment.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: base.xml (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bigentname.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bigname.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bigname2.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bike.xml (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: boundaries1.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata-2-byte-UTF-8.xml (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata-3-byte-UTF-8.xml (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata-4-byte-UTF-8.xml (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata.xml (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: charref1.xml (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: circle.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: coalesce.xml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment1.xml (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment2.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment3.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment4.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment5.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment6.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cond_sect1.xml (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cond_sect2.xml (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: content1.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav1 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav10 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav11 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav12 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav13 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav15 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav16 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav17 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav18 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav19 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav2 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav3 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav4 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav5 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav6 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav7 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav8 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav9 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: def-xml-attr.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: defattr.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: defattr2.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: defs.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: desc.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dia.xml (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dia1 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dia2 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: docids.xml (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: doctype1.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: doctype2.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd1 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd10 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd11 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd12 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd13 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd2 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd3 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd4 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd5 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd6 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd7 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd8 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd9 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dup-xml-attr.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dup-xml-attr2.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ebcdic_566012.xml (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ellipse.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: emptycdata.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent1 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent10 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent11 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent12 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent13 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent2 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent3 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent4 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent5 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent6 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent6hex (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent7 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent8 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent9 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent_738805.xml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent_redecl.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: entity-in-ns-uri.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_0.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_1.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_10.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_11.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_2.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_3.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_4.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_5.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_6.xml (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_7.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_8.xml (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_9.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eve.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extparsedent.xml (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra-content.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback2.xml (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback3.xml (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback4.xml (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback5.xml (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback6.xml (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback7.xml (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback8.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: flower2.xml (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: good.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: good_attr.xml (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gradient.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: group01.xml (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: group02.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: group03.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: huge.xml (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: huge_dtd.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: icu_parse_test.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id1.xml (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id2.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id3.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_err1.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_err2.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst1.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst2.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst3.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst4.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: image-valid.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: image-wf.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: include.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: index.xml (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: intsubset.xml (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: intsubset2.xml (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-start-tag-1.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-start-tag-2.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid_char.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: iso-8859-5.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: isolat1 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: isolat2 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: isolat3 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue151.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue424-1.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue424-2.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue626.xml (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue643.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue655.xml (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue733.xml (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: japancrlf.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lin-gradient.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_classic.xml (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_eg.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ep.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ig_attr.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ig_content.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ip_content.xml (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ip_value.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_long_name.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_long_value.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_param.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: loop.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: marker.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mask.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mathswitch.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: max-recurse.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mixed_ns.xml (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: name.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: name2.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: name3.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes2.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes3.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: notes.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns-ent.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns-undeclared.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns1.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns2 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns2.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns3 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns4 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns5 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns6 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns7 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nsclean.xml (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: objednavka.xml (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p3p (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: parentns.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: path01.xml (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: path02.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: patternfill.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-in-text-decl.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-latin1.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-test.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-val-latin1.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pi.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pi2.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: polyline.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: private.xml (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: quadratic-defattr.xml (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rad-gradient.xml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rdf1 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rdf2 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rec_att_default.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rec_ext_ent.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rectangle.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: recursive.xml (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: red.xml (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: richdesc.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rss.xml (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: script.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: slashdot.rdf (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: slashdot.xml (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: slashdot16.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: structure01.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: style.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: svg1 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: svg2 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: svg3 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: switch.xml (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: symbol-use.xml (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t10.xml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t11.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t4.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t4a.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t6.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t8.xml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t8a.xml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t9.xml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t9a.xml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: template.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-BE-offset.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-BE.xml (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-LE-offset.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-LE.xml (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text01.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text02.xml (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text03.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: title.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: toap01.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: toap02.xml (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trailing-null-1.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trailing-null-2.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transform.xml (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trivial.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: truncated-utf16.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tstblanks.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tstencoding.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: twin-gradients.xml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: txtinclude.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unclosed-element.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: undeclared-entity.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unsupported-encoding.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf16bebom.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf16bom.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf16lebom.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8-1.xml (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8-2.xml (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8bom.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v-template.xml (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v1.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v10.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v11.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v12.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v13.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v14.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v15.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v16.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v17.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v18.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v19.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v2.xml (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v20.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v21.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v22.xml (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v23.xml (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v24.xml (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v3.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v7.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v8.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v9.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: viewport-nest.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: viewport-transform.xml (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: viewport.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wap.xml (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wf-template.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: winblanks.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wml.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xhtml1 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xhtmlcomp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xlink.xml (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xml1 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xml2 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo reader.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reader.o -MD -MP -MF $depbase.Tpo -c -o reader.o reader.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:15 : Logging next yaml tile to /src/fuzzerLogFile-0-XVVaQHJhnN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ./genSeed reader '../test/*' '../test/errors/*.xml' '../test/errors10/*.xml' '../test/namespaces/*' '../test/recurse/*.xml' '../test/SVG/*.xml' '../test/valid/*.xml' '../test/VC/*' '../test/VCM/*' '../test/XInclude/docs/*' '../test/XInclude/without-reader/*' '../test/xmlid/*' Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 127772.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4rects.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 694228.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 737840.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 754946.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 754947.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 758588.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759020.xml (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759398.xml (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759573-2.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759573.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759579.xml (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 766956.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 781205.xml (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 781333.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 781361.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AttributeDefaultLegal (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AttributeNmtokens (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AttributeNmtokens.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DuplicateType (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid2 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid3 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid4 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid5 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid6 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid7 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid8 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Enumeration (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: NS1 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: NS2 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: NS3 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OneID (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OneID2 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OneID3 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: PENesting (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: PENesting2 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: REC-xml-19980210.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: UTF16Entity.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: UniqueElementTypeDeclaration (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: UniqueElementTypeDeclaration2 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a-valid.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a-wf.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adjacent-cdata.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att1 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att10 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att11 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att2 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att3 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att4 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att5 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att6 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att7 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att8 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att9 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr1.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr2.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr3.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr4.xml (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr5.xml (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr6.xml (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attrib.xml (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: badcomment.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: base.xml (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bigentname.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bigname.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bigname2.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bike.xml (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: boundaries1.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata-2-byte-UTF-8.xml (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata-3-byte-UTF-8.xml (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata-4-byte-UTF-8.xml (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata.xml (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata2 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: charref1.xml (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: circle.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: coalesce.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment1.xml (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment2.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment3.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment4.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment5.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment6.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cond_sect1.xml (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cond_sect2.xml (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: content1.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav1 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav10 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav11 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav12 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav13 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav15 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav16 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav17 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav18 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav19 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav2 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav3 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav4 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav5 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav6 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav7 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav8 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav9 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: def-xml-attr.xml (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: defattr.xml (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: defattr2.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: defs.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: desc.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dia.xml (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dia1 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dia2 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: docids.xml (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: doctype1.xml (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: doctype2.xml (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd1 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd11 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd12 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd13 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd2 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd3 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd4 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd5 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd6 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd7 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd8 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd9 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dup-xml-attr.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dup-xml-attr2.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ebcdic_566012.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ellipse.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty.xml (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: emptycdata.xml (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent1 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent10 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent11 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent12 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent13 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent2 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent3 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent4 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent5 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent6 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent6hex (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent7 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent8 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent9 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent_738805.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent_redecl.xml (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: entity-in-ns-uri.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_0.xml (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_1.xml (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_10.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_11.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_2.xml (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_3.xml (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_4.xml (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_5.xml (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_6.xml (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_7.xml (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_8.xml (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_9.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eve.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extparsedent.xml (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra-content.xml (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback2.xml (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback3.xml (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback4.xml (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback5.xml (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback6.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback7.xml (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback8.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: flower2.xml (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: good.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: good_attr.xml (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gradient.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: group01.xml (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: group02.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: group03.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: huge.xml (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: huge_dtd.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: icu_parse_test.xml (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id1.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id2.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id3.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_err1.xml (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_err2.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst1.xml (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst2.xml (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst3.xml (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst4.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: image-valid.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: image-wf.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: include.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: index.xml (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: intsubset.xml (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: intsubset2.xml (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-start-tag-1.xml (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-start-tag-2.xml (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid_char.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: iso-8859-5.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: isolat1 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: isolat2 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: isolat3 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue151.xml (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue424-1.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue424-2.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue626.xml (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue643.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue655.xml (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue733.xml (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: japancrlf.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lin-gradient.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_classic.xml (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_eg.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ep.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ig_attr.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ig_content.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ip_content.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ip_value.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_long_name.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_long_value.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_param.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: loop.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: marker.xml (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mask.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mathswitch.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: max-recurse.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mixed_ns.xml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: name.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: name2.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: name3.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes2.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes3.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: notes.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns-ent.xml (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns-undeclared.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns1.xml (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns2 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns2.xml (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns3 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns4 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns5 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns6 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns7 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nsclean.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: objednavka.xml (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p3p (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: parentns.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: path01.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: path02.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: patternfill.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-in-text-decl.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-latin1.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-test.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-val-latin1.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pi.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pi2.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: polyline.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: private.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: quadratic-defattr.xml (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rad-gradient.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rdf1 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rdf2 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rec_att_default.xml (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rec_ext_ent.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rectangle.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: recursive.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: red.xml (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: richdesc.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rss.xml (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: script.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: slashdot.rdf (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: slashdot.xml (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: slashdot16.xml (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: structure01.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: style.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: svg1 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: svg2 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: svg3 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: switch.xml (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: symbol-use.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t10.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t11.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t4.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t4a.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t6.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t8.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t8a.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t9.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t9a.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: template.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-BE-offset.xml (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-BE.xml (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-LE-offset.xml (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-LE.xml (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text01.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text02.xml (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text03.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: title.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: toap01.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: toap02.xml (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trailing-null-1.xml (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trailing-null-2.xml (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transform.xml (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trivial.xml (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: truncated-utf16.xml (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tstblanks.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tstencoding.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: twin-gradients.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: txtinclude.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unclosed-element.xml (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: undeclared-entity.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unsupported-encoding.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf16bebom.xml (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf16bom.xml (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf16lebom.xml (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8-1.xml (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8-2.xml (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8bom.xml (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v-template.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v1.xml (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v10.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v11.xml (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v12.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v13.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v14.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v15.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v16.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v17.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v18.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v19.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v2.xml (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v20.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v21.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v22.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v23.xml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v24.xml (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v3.xml (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v7.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v8.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v9.xml (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: viewport-nest.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: viewport-transform.xml (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: viewport.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wap.xml (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wf-template.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: winblanks.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wml.xml (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xhtml1 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xhtmlcomp (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xlink.xml (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xml1 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xml2 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo regexp.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regexp.o -MD -MP -MF $depbase.Tpo -c -o regexp.o regexp.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:27 : Logging next yaml tile to /src/fuzzerLogFile-0-t2Np1EFgJd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": cp -r ./static_seed/regexp seed Step #6 - "compile-libfuzzer-introspector-x86_64": adding: branch-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: branch-10 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: branch-11 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: branch-12 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: branch-13 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: branch-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: branch-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: branch-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: branch-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: branch-6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: branch-7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: branch-8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: branch-9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug316338-1 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug316338-10 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug316338-11 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug316338-12 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug316338-13 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug316338-14 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug316338-15 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug316338-16 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug316338-2 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug316338-3 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug316338-4 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug316338-5 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug316338-6 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug316338-7 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug316338-8 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug316338-9 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug420596-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug420596-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug420596-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug420596-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug420596-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug420596-6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug420596-7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug420596-8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: content-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: content-10 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: content-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: content-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: content-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: content-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: content-6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: content-7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: content-8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: content-9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hard-1 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hard-10 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hard-2 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hard-3 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hard-4 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hard-5 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hard-6 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hard-7 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hard-8 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hard-9 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ncname-1 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ncname-2 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ncname-3 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ncname-4 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ncname-5 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges-10 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges-11 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges-12 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges-6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges-7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges-8 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges-9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges2-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges2-10 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges2-11 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges2-12 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges2-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges2-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges2-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges2-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges2-6 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges2-7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges2-8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ranges2-9 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-1 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-10 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-11 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-12 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-13 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-14 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-15 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-16 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-17 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-18 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-19 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-2 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-20 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-21 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-22 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-23 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-24 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-25 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-26 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-27 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-28 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-29 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-3 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-30 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-31 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-32 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-33 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-34 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-35 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-4 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-6 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-7 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-8 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xpath-9 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo schema.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT schema.o -MD -MP -MF $depbase.Tpo -c -o schema.o schema.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:40 : Logging next yaml tile to /src/fuzzerLogFile-0-t37OelbKRh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ./genSeed schema '../test/schemas/*.xsd' Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 570702_0_0 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 579746_0_0 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 579746_0_1 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 579746_0_2 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 579746_0_3 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 579746_0_4 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 579746_0_5 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 579746_1_0 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 579746_1_1 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 579746_1_2 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 579746_1_3 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 579746_1_4 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 579746_1_5 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 582887_0_0 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 582906-1_0_0 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 582906-2_0_0 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all1_0_0 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_0 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_0_0 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_0_1 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_0_2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_0_3 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_0_4 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_0_5 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_0_6 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_0_7 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_1 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_1_0 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_1_1 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_1_2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_1_3 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_1_4 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_1_5 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_1_6 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_1_7 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_2 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_2_0 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_2_1 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_2_2 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_2_3 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_2_4 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_2_5 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_2_6 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_2_7 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_3 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_4 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_5 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_6 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_7 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: allsg_0_0 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: allsg_0_1 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: allsg_0_2 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: allsg_0_3 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: allsg_0_4 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: allsg_0_5 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: annot-err_0_0 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any1_0_0 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any2_0_0 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any3_0_0 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any4_0_0 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any5_0_0 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any5_0_1 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any5_0_2 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any5_0_3 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any5_0_4 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any5_0_5 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any5_0_6 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any5_1_0 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any5_1_1 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any5_1_2 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any5_1_3 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any5_1_4 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any5_1_5 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any5_1_6 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any6_1_0 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any6_2_0 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any7_1_0 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any7_1_1 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any7_1_2 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any7_2_0 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any7_2_1 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any7_2_2 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any8_1_0 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: anyAttr-derive-errors1_0_0 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: anyAttr-derive1_0_0 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: anyAttr-derive2_0_0 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: anyAttr-processContents-err1_0_0 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: anyAttr-processContents1_0_0 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: anyAttr1_0_0 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr0_0_0 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attruse_0_0_0 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attruse_0_0_1 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attruse_0_0_2 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug141312_0_0 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug141333_0 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug141333_0_0 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug143951_0_0 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug145246_0_0 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug152470_1_1 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug167754_0_0 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug303566_1_1 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug306806_1_0 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug309338_1_0 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug310264_0_0 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug312957_1_0 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug313982_0_0 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug321475_1_0 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug322411_1_0 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug322411_1_1 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug323510_1_0 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bug455953_0_0 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: changelog093_1_0 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_0_0 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_0_1 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_0_2 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_0_3 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_0_4 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_0_5 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_0_6 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_1_0 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_1_1 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_1_2 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_1_3 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_1_4 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_1_5 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_1_6 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_2_0 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_2_1 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_2_2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_2_3 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_2_4 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_2_5 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: choice_2_6 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: complex-type-extension_0_0 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cos-ct-extends-1-3_0_0 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cos-st-restricts-1-2-err_0_0 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ct-sc-nobase_0_0 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: date_0_0 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: decimal-1_0 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: decimal-1_1_0 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: decimal-2_1_0 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: decimal-3_1_0 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: derivation-ok-extension-err_0_0 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: derivation-ok-extension_0_0 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: derivation-ok-restriction-2-1-1_0_0 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: derivation-ok-restriction-4-1-err_0_0 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: derivation-restriction-anyAttr_0_0 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deter0_0_0 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dur_0_0 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elem0_0_0 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: element-err_0_0 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: element-minmax-err_0_0 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty-value_1_0 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty-value_1_1 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_0_0 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_1_0 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extension0_0_0 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extension1_0_0 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extension1_0_1 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extension1_0_2 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extension2_1_0 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: facet-unionST-err1_0_0 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: facet-whiteSpace_0_0 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: group0_0_0 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hexbinary_0_0 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hexbinary_0_1 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: idc-keyref-err1_1_0 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: import0_0_0 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: import1_0_0 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: import2_0_0 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: include1_0_0 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: include2_0_0 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: include3_0_0 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue303_0_0 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue40_0_0 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue491_0_0 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: item_0_0 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: item_1_0 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: length1_0_0 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: length2_0_0 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: length3_0_0 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list0_0_0 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list0_0_1 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list0_0_2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list0_1_0 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list0_1_1 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list0_1_2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mixed0_0_0 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mixed1_0_0 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns0_0_0 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns0_0_1 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns0_0_2 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns0_0_3 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns0_0_4 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns0_1_0 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns0_1_1 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns0_1_2 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns0_1_3 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns0_1_4 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns1_0_0 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns2_0_0 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nvdcve_0_0 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: oss-fuzz-51295_0_0 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: po0_0_0 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: po1_0_0 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: poschargrp0_0_0 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regexp-char-ref_0_0 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regexp-char-ref_1_0 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: restrict-CT-attr-ref_0_0 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: restriction-attr1_0_0 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: restriction-enum-1_1_0 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: restriction0_0_0 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: scc-no-xmlns_0_0 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: scc-no-xsi_0_0 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seq-dubl-elem1_0_0 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seq0_0_0 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src-attribute1_0_0 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src-attribute2_0_0 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src-attribute3-1_0_0 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src-attribute3-2-form_0_0 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src-attribute3-2-st_0_0 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src-attribute3-2-type_0_0 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src-attribute4_0_0 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src-element1_0_0 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src-element2-1_0_0 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src-element2-2_0_0 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src-element3_0_0 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subst-group-1_0_1 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: union2_1_1 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: union_0_0_0 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vdv-first0_0_0 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vdv-first1_0_0 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vdv-first2_0_0 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vdv-first3_0_0 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vdv-first4_0_0 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vdv-first4_0_1 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vdv-first4_0_2 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vdv-first5_0_0 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xsd-list-itemType_0_0 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xsd-simpleType-varieties_0_0 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo uri.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT uri.o -MD -MP -MF $depbase.Tpo -c -o uri.o uri.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Logging next yaml tile to /src/fuzzerLogFile-0-5tsODDMDjB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": cp -r ./static_seed/uri seed Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dot (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: full (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo valid.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT valid.o -MD -MP -MF $depbase.Tpo -c -o valid.o valid.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:04 : Logging next yaml tile to /src/fuzzerLogFile-0-rs68KtgpZi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ./genSeed valid '../test/*' '../test/errors/*.xml' '../test/errors10/*.xml' '../test/namespaces/*' '../test/recurse/*.xml' '../test/SVG/*.xml' '../test/valid/*.xml' '../test/VC/*' '../test/VCM/*' '../test/XInclude/docs/*' '../test/XInclude/without-reader/*' '../test/xmlid/*' Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 127772.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4rects.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 694228.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 737840.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 754946.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 754947.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 758588.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759020.xml (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759398.xml (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759573-2.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759573.xml (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759579.xml (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 766956.xml (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 781205.xml (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 781333.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 781361.xml (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AttributeDefaultLegal (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AttributeNmtokens (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AttributeNmtokens.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DuplicateType (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid2 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid3 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid4 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid5 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid6 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid7 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid8 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Enumeration (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: NS1 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: NS2 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: NS3 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OneID (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OneID2 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OneID3 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: PENesting (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: PENesting2 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: REC-xml-19980210.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: UTF16Entity.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: UniqueElementTypeDeclaration (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: UniqueElementTypeDeclaration2 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a-valid.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a-wf.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adjacent-cdata.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att1 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att10 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att11 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att2 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att3 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att4 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att5 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att6 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att7 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att8 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att9 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr1.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr2.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr3.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr4.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr5.xml (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr6.xml (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attrib.xml (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: badcomment.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: base.xml (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bigentname.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bigname.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bigname2.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bike.xml (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: boundaries1.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata-2-byte-UTF-8.xml (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata-3-byte-UTF-8.xml (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata-4-byte-UTF-8.xml (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata.xml (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata2 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: charref1.xml (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: circle.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: coalesce.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment1.xml (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment2.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment3.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment4.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment5.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment6.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cond_sect1.xml (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cond_sect2.xml (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: content1.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav1 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav10 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav11 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav12 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav13 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav15 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav16 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav17 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav18 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav19 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav2 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav3 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav4 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav5 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav6 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav7 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav8 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav9 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: def-xml-attr.xml (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: defattr.xml (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: defattr2.xml (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: defs.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: desc.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dia.xml (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dia1 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dia2 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: docids.xml (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: doctype1.xml (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: doctype2.xml (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd1 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd10 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd11 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd12 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd13 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd2 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd3 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd4 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd5 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd6 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd7 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd8 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd9 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dup-xml-attr.xml (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dup-xml-attr2.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ebcdic_566012.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ellipse.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: emptycdata.xml (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent1 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent10 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent11 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent12 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent13 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent2 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent3 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent4 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent5 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent6 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent6hex (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent7 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent8 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent9 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent_738805.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent_redecl.xml (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: entity-in-ns-uri.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_0.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_1.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_10.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_11.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_2.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_3.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_4.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_5.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_6.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_7.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_8.xml (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_9.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eve.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extparsedent.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra-content.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback2.xml (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback3.xml (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback4.xml (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback5.xml (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback6.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback7.xml (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback8.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: flower2.xml (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: good.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: good_attr.xml (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gradient.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: group01.xml (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: group02.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: group03.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: huge.xml (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: huge_dtd.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: icu_parse_test.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id1.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id2.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id3.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_err1.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_err2.xml (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst1.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst2.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst3.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst4.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: image-valid.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: image-wf.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: include.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: index.xml (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: intsubset.xml (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: intsubset2.xml (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-start-tag-1.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-start-tag-2.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid_char.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: iso-8859-5.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: isolat1 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: isolat2 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: isolat3 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue151.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue424-1.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue424-2.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue626.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue643.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue655.xml (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue733.xml (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: japancrlf.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lin-gradient.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_classic.xml (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_eg.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ep.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ig_attr.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ig_content.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ip_content.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ip_value.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_long_name.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_long_value.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_param.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: loop.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: marker.xml (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mask.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mathswitch.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: max-recurse.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mixed_ns.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: name.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: name2.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: name3.xml (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes2.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes3.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: notes.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns-ent.xml (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns-undeclared.xml (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns1.xml (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns2 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns2.xml (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns3 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns4 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns5 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns6 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nsclean.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: objednavka.xml (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p3p (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: parentns.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: path01.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: path02.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: patternfill.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-in-text-decl.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-latin1.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-test.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-val-latin1.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pi.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pi2.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: polyline.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: private.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: quadratic-defattr.xml (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rad-gradient.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rdf1 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rdf2 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rec_att_default.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rec_ext_ent.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rectangle.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: recursive.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: red.xml (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: richdesc.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rss.xml (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: script.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: slashdot.rdf (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: slashdot.xml (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: slashdot16.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: structure01.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: style.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: svg1 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: svg2 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: svg3 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: switch.xml (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: symbol-use.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t10.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t11.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t4.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t4a.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t6.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t8.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t8a.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t9.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t9a.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: template.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-BE-offset.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-BE.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-LE-offset.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-LE.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text01.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text02.xml (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text03.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: title.xml (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: toap01.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: toap02.xml (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trailing-null-1.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trailing-null-2.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transform.xml (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trivial.xml (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: truncated-utf16.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tstblanks.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tstencoding.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: twin-gradients.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: txtinclude.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unclosed-element.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: undeclared-entity.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unsupported-encoding.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf16bebom.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf16bom.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf16lebom.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8-1.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8-2.xml (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8bom.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v-template.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v1.xml (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v10.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v11.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v12.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v13.xml (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v14.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v15.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v16.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v17.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v18.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v19.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v2.xml (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v20.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v21.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v22.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v23.xml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v24.xml (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v3.xml (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v7.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v8.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v9.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: viewport-nest.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: viewport-transform.xml (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: viewport.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wap.xml (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wf-template.xml (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: winblanks.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wml.xml (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xhtml1 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xhtmlcomp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xlink.xml (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xml1 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xml2 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo xinclude.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT xinclude.o -MD -MP -MF $depbase.Tpo -c -o xinclude.o xinclude.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:17 : Logging next yaml tile to /src/fuzzerLogFile-0-bkkRdd86kT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ./genSeed xinclude '../test/*' '../test/errors/*.xml' '../test/errors10/*.xml' '../test/namespaces/*' '../test/recurse/*.xml' '../test/SVG/*.xml' '../test/valid/*.xml' '../test/VC/*' '../test/VCM/*' '../test/XInclude/docs/*' '../test/XInclude/without-reader/*' '../test/xmlid/*' Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 127772.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4rects.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 694228.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 737840.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 754946.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 754947.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 758588.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759020.xml (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759398.xml (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759573-2.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759573.xml (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759579.xml (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 766956.xml (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 781205.xml (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 781333.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 781361.xml (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AttributeDefaultLegal (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AttributeNmtokens (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AttributeNmtokens.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DuplicateType (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid2 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid3 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid4 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid5 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid6 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid7 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid8 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Enumeration (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: NS1 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: NS2 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: NS3 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OneID (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OneID2 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OneID3 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: PENesting (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: PENesting2 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: REC-xml-19980210.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: UTF16Entity.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: UniqueElementTypeDeclaration (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: UniqueElementTypeDeclaration2 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a-valid.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a-wf.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adjacent-cdata.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att1 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att10 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att11 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att2 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att3 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att4 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att5 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att6 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att7 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att8 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att9 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr1.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr2.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr3.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr4.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr5.xml (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr6.xml (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attrib.xml (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: badcomment.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: base.xml (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bigentname.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bigname.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bigname2.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bike.xml (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: boundaries1.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata-2-byte-UTF-8.xml (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata-3-byte-UTF-8.xml (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata-4-byte-UTF-8.xml (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata.xml (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata2 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: charref1.xml (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: circle.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: coalesce.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment1.xml (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment2.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment3.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment4.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment5.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment6.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cond_sect1.xml (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cond_sect2.xml (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: content1.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav1 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav10 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav11 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav12 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav13 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav15 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav16 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav17 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav18 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav19 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav2 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav3 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav4 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav5 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav6 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav7 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav8 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav9 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: def-xml-attr.xml (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: defattr.xml (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: defattr2.xml (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: defs.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: desc.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dia.xml (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dia1 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dia2 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: docids.xml (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: doctype1.xml (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: doctype2.xml (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd1 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd10 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd11 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd12 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd13 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd2 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd3 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd4 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd5 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd6 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd7 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd8 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd9 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dup-xml-attr.xml (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dup-xml-attr2.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ebcdic_566012.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ellipse.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: emptycdata.xml (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent1 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent10 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent11 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent12 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent13 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent2 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent3 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent4 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent5 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent6 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent6hex (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent7 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent8 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent9 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent_738805.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent_redecl.xml (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: entity-in-ns-uri.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_0.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_1.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_10.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_11.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_2.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_3.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_4.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_5.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_6.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_7.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_8.xml (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_9.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eve.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extparsedent.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra-content.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback2.xml (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback3.xml (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback4.xml (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback5.xml (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback6.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback7.xml (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback8.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: flower2.xml (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: good.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: good_attr.xml (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gradient.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: group01.xml (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: group02.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: group03.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: huge.xml (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: huge_dtd.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: icu_parse_test.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id1.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id2.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id3.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_err1.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_err2.xml (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst1.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst2.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst3.xml (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst4.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: image-valid.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: image-wf.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: include.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: index.xml (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: intsubset.xml (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: intsubset2.xml (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-start-tag-1.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-start-tag-2.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid_char.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: iso-8859-5.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: isolat1 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: isolat2 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: isolat3 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue151.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue424-1.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue424-2.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue626.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue643.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue655.xml (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue733.xml (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: japancrlf.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lin-gradient.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_classic.xml (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_eg.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ep.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ig_attr.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ig_content.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ip_content.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ip_value.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_long_name.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_long_value.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_param.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: loop.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: marker.xml (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mask.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mathswitch.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: max-recurse.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mixed_ns.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: name.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: name2.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: name3.xml (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes2.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes3.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: notes.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns-ent.xml (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns-undeclared.xml (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns1.xml (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns2 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns2.xml (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns3 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns4 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns5 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns6 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nsclean.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: objednavka.xml (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p3p (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: parentns.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: path01.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: path02.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: patternfill.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-in-text-decl.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-latin1.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-test.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-val-latin1.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pi.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pi2.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: polyline.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: private.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: quadratic-defattr.xml (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rad-gradient.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rdf1 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rdf2 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rec_att_default.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rec_ext_ent.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rectangle.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: recursive.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: red.xml (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: richdesc.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rss.xml (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: script.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: slashdot.rdf (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: slashdot.xml (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: slashdot16.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: structure01.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: style.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: svg1 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: svg2 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: svg3 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: switch.xml (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: symbol-use.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t10.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t11.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t4.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t4a.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t6.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t8.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t8a.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t9.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t9a.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: template.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-BE-offset.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-BE.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-LE-offset.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-LE.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text01.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text02.xml (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text03.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: title.xml (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: toap01.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: toap02.xml (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trailing-null-1.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trailing-null-2.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transform.xml (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trivial.xml (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: truncated-utf16.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tstblanks.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tstencoding.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: twin-gradients.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: txtinclude.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unclosed-element.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: undeclared-entity.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unsupported-encoding.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf16bebom.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf16bom.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf16lebom.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8-1.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8-2.xml (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8bom.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v-template.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v1.xml (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v10.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v11.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v12.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v13.xml (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v14.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v15.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v16.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v17.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v18.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v19.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v2.xml (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v20.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v21.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v22.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v23.xml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v24.xml (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v3.xml (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v7.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v8.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v9.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: viewport-nest.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: viewport-transform.xml (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: viewport.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wap.xml (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wf-template.xml (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: winblanks.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wml.xml (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xhtml1 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xhtmlcomp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xlink.xml (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xml1 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xml2 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo xml.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT xml.o -MD -MP -MF $depbase.Tpo -c -o xml.o xml.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:29 : Logging next yaml tile to /src/fuzzerLogFile-0-zeoMrW622O.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ./genSeed xml '../test/*' '../test/errors/*.xml' '../test/errors10/*.xml' '../test/namespaces/*' '../test/recurse/*.xml' '../test/SVG/*.xml' '../test/valid/*.xml' '../test/VC/*' '../test/VCM/*' '../test/XInclude/docs/*' '../test/XInclude/without-reader/*' '../test/xmlid/*' Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 127772.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4rects.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 694228.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 737840.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 754946.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 754947.xml (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 758588.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759020.xml (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759398.xml (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759573-2.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759573.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759579.xml (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 766956.xml (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 781205.xml (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 781333.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 781361.xml (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AttributeDefaultLegal (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AttributeNmtokens (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AttributeNmtokens.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DuplicateType (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid2 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid3 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid4 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid5 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid6 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid7 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ElementValid8 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Enumeration (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: NS1 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: NS2 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: NS3 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OneID (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OneID2 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OneID3 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: PENesting (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: PENesting2 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: REC-xml-19980210.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: UTF16Entity.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: UniqueElementTypeDeclaration (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: UniqueElementTypeDeclaration2 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a-valid.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a-wf.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adjacent-cdata.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att1 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att10 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att11 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att2 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att3 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att4 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att5 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att6 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att7 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att8 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: att9 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr1.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr2.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr3.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr4.xml (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr5.xml (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attr6.xml (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: attrib.xml (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: badcomment.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: base.xml (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bigentname.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bigname.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bigname2.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bike.xml (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: boundaries1.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata-2-byte-UTF-8.xml (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata-3-byte-UTF-8.xml (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata-4-byte-UTF-8.xml (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata.xml (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdata2 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: charref1.xml (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: circle.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: coalesce.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment1.xml (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment2.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment3.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment4.xml (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment5.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comment6.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cond_sect1.xml (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cond_sect2.xml (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: content1.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav1 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav10 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav11 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav12 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav13 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav15 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav16 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav17 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav18 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav19 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav2 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav3 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav4 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav5 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav6 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav7 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav8 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dav9 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: def-xml-attr.xml (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: defattr.xml (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: defattr2.xml (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: defs.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: desc.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dia.xml (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dia1 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dia2 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: docids.xml (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: doctype1.xml (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: doctype2.xml (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd1 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd10 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd11 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd12 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd13 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd2 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd3 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd4 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd5 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd6 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd7 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd8 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dtd9 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dup-xml-attr.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dup-xml-attr2.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ebcdic_566012.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ellipse.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty.xml (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: emptycdata.xml (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent1 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent10 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent11 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent12 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent13 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent2 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent3 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent4 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent5 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent6 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent6hex (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent7 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent8 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent9 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent_738805.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ent_redecl.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: entity-in-ns-uri.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_0.xml (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_1.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_10.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_11.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_2.xml (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_3.xml (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_4.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_5.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_6.xml (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_7.xml (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_8.xml (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: err_9.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eve.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extparsedent.xml (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra-content.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback2.xml (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback3.xml (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback4.xml (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback5.xml (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback6.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback7.xml (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback8.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: flower2.xml (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: good.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: good_attr.xml (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gradient.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: group01.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: group02.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: group03.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: huge.xml (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: huge_dtd.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: icu_parse_test.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id1.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id2.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id3.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_err1.xml (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_err2.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst1.xml (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst2.xml (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst3.xml (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_tst4.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: image-valid.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: image-wf.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: include.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: index.xml (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: intsubset.xml (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: intsubset2.xml (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-start-tag-1.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-start-tag-2.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid_char.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: iso-8859-5.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: isolat1 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: isolat2 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: isolat3 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue151.xml (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue424-1.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue424-2.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue626.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue643.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue655.xml (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue733.xml (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: japancrlf.xml (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lin-gradient.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_classic.xml (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_eg.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ep.xml (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ig_attr.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ig_content.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ip_content.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_ip_value.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_long_name.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_long_value.xml (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lol_param.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: loop.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: marker.xml (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mask.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mathswitch.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: max-recurse.xml (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mixed_ns.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: name.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: name2.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: name3.xml (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes2.xml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes3.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: notes.xml (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns-ent.xml (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns-undeclared.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns1.xml (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns2 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns2.xml (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns3 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns4 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns5 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns6 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns7 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nsclean.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: objednavka.xml (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p3p (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: parentns.xml (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: path01.xml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: path02.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: patternfill.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-in-text-decl.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-latin1.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-test.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-val-latin1.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pi.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pi2.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: polyline.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: private.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: quadratic-defattr.xml (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rad-gradient.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rdf1 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rdf2 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rec_att_default.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rec_ext_ent.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rectangle.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: recursive.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: red.xml (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: richdesc.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rss.xml (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: script.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: slashdot.rdf (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: slashdot.xml (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: slashdot16.xml (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: structure01.xml (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: style.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: svg1 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: svg2 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: svg3 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: switch.xml (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: symbol-use.xml (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t10.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t11.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t4.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t4a.xml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t6.xml (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t8.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t8a.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t9.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: t9a.xml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: template.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-BE-offset.xml (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-BE.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-LE-offset.xml (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text-4-byte-UTF-16-LE.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text01.xml (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text02.xml (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: text03.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: title.xml (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: toap01.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: toap02.xml (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trailing-null-1.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trailing-null-2.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transform.xml (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trivial.xml (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: truncated-utf16.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tstblanks.xml (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tstencoding.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: twin-gradients.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: txtinclude.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unclosed-element.xml (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: undeclared-entity.xml (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unsupported-encoding.xml (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf16bebom.xml (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf16bom.xml (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf16lebom.xml (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8-1.xml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8-2.xml (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8bom.xml (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v-template.xml (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v1.xml (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v10.xml (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v11.xml (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v12.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v13.xml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v14.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v15.xml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v16.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v17.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v18.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v19.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v2.xml (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v20.xml (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v21.xml (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v22.xml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v23.xml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v24.xml (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v3.xml (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4.xml (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5.xml (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6.xml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v7.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v8.xml (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v9.xml (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: viewport-nest.xml (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: viewport-transform.xml (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: viewport.xml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wap.xml (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wf-template.xml (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: winblanks.xml (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wml.xml (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xhtml1 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xhtmlcomp (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xlink.xml (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xml1 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xml2 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo xpath.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -pedantic -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wno-format-extra-args -Wno-array-bounds -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT xpath.o -MD -MP -MF $depbase.Tpo -c -o xpath.o xpath.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:42 : Logging next yaml tile to /src/fuzzerLogFile-0-wNm39E81Se.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ./genSeed xpath '../test/XPath' Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-1 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-10 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-11 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-12 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-13 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-14 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-15 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-16 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-17 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-18 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-19 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-2 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-20 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-21 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-22 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-23 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-24 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-25 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-26 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-27 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-28 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-29 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-3 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-30 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-31 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-32 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-33 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-34 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-35 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-36 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-37 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-38 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-39 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-4 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-5 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-6 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-7 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-8 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chapters-9 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-10 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-100 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-101 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-102 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-103 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-104 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-105 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-106 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-107 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-108 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-109 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-11 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-110 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-111 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-112 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-113 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-114 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-115 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-116 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-117 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-118 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-119 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-12 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-120 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-121 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-122 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-123 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-124 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-125 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-126 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-127 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-128 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-129 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-13 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-130 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-131 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-132 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-133 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-134 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-135 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-136 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-137 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-138 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-139 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-14 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-140 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-141 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-142 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-143 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-144 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-145 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-146 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-147 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-148 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-149 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-15 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-150 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-151 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-152 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-153 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-154 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-155 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-156 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-157 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-158 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-159 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-160 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-161 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-162 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-163 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-164 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-165 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-166 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-167 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-168 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-169 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-17 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-170 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-171 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-172 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-173 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-174 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-175 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-176 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-177 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-178 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-179 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-18 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-180 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-181 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-182 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-183 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-184 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-185 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-186 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-187 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-188 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-189 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-190 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-191 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-192 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-193 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-194 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-195 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-196 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-197 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-198 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-199 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-20 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-200 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-201 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-202 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-203 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-204 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-205 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-206 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-207 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-208 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-209 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-21 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-210 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-211 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-212 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-213 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-214 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-215 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-216 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-217 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-218 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-219 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-22 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-220 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-221 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-222 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-223 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-224 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-225 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-226 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-227 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-228 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-229 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-23 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-230 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-231 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-232 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-233 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-234 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-235 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-236 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-237 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-238 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-239 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-24 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-240 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-241 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-242 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-243 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-244 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-245 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-25 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-26 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-27 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-28 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-29 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-30 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-31 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-33 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-34 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-35 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-36 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-37 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-38 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-39 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-40 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-41 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-42 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-43 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-44 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-45 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-46 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-47 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-48 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-49 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-50 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-51 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-52 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-53 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-54 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-55 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-56 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-57 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-58 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-59 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-6 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-60 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-61 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-62 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-63 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-64 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-65 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-66 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-67 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-68 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-69 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-7 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-70 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-71 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-72 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-73 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-74 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-75 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-76 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-77 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-78 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-79 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-8 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-80 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-81 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-82 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-83 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-84 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-85 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-86 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-87 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-88 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-89 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-90 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-91 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-92 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-93 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-94 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-95 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-96 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-97 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-98 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expr-99 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id-1 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id-2 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id-3 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue289-1 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lang-1 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lang-2 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lang-3 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lang-4 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lang-5 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mixed-1 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mixed-2 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mixed-3 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mixed-4 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mixed-5 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mixed-6 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mixed-7 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes-1 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes-2 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes-3 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes-4 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nodes-5 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns-1 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns-2 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns-3 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns-4 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ns-5 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-1 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-10 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-11 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-12 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-13 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-14 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-15 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-16 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-17 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-18 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-19 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-2 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-20 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-21 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-22 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-23 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-24 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-25 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-26 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-3 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-4 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-5 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-6 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-7 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-8 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-9 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: str-1 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unicode-1 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: usr1-1 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vid-1 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vid-10 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vid-11 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vid-12 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vid-13 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vid-14 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vid-2 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vid-3 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vid-4 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vid-5 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vid-6 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vid-7 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vid-8 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: vid-9 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=bd072d0cfcb0fbb5fcaba28c77b305976986aecce312842d802cb6a1d21cbd1a Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-clasem7i/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bkkRdd86kT.data' and '/src/inspector/fuzzerLogFile-0-bkkRdd86kT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XVVaQHJhnN.data' and '/src/inspector/fuzzerLogFile-0-XVVaQHJhnN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wNm39E81Se.data' and '/src/inspector/fuzzerLogFile-0-wNm39E81Se.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SeKm6qQzyQ.data' and '/src/inspector/fuzzerLogFile-0-SeKm6qQzyQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t2Np1EFgJd.data' and '/src/inspector/fuzzerLogFile-0-t2Np1EFgJd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5tsODDMDjB.data' and '/src/inspector/fuzzerLogFile-0-5tsODDMDjB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vrXFoa6iVc.data' and '/src/inspector/fuzzerLogFile-0-vrXFoa6iVc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t37OelbKRh.data' and '/src/inspector/fuzzerLogFile-0-t37OelbKRh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rs68KtgpZi.data' and '/src/inspector/fuzzerLogFile-0-rs68KtgpZi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SeKm6qQzyQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-SeKm6qQzyQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wNm39E81Se.data.yaml' and '/src/inspector/fuzzerLogFile-0-wNm39E81Se.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XVVaQHJhnN.data.yaml' and '/src/inspector/fuzzerLogFile-0-XVVaQHJhnN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5tsODDMDjB.data.yaml' and '/src/inspector/fuzzerLogFile-0-5tsODDMDjB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rs68KtgpZi.data.yaml' and '/src/inspector/fuzzerLogFile-0-rs68KtgpZi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5tsODDMDjB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5tsODDMDjB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t37OelbKRh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-t37OelbKRh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SeKm6qQzyQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SeKm6qQzyQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zeoMrW622O.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zeoMrW622O.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zeoMrW622O.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zeoMrW622O.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5tsODDMDjB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5tsODDMDjB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-009LA8Tb84.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-009LA8Tb84.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t2Np1EFgJd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-t2Np1EFgJd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bkkRdd86kT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bkkRdd86kT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t2Np1EFgJd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-t2Np1EFgJd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wNm39E81Se.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wNm39E81Se.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SeKm6qQzyQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SeKm6qQzyQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bkkRdd86kT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bkkRdd86kT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t37OelbKRh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-t37OelbKRh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vrXFoa6iVc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vrXFoa6iVc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wNm39E81Se.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wNm39E81Se.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rs68KtgpZi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rs68KtgpZi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rs68KtgpZi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rs68KtgpZi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XVVaQHJhnN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XVVaQHJhnN.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t2Np1EFgJd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-t2Np1EFgJd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rs68KtgpZi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rs68KtgpZi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XVVaQHJhnN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XVVaQHJhnN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wNm39E81Se.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wNm39E81Se.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vrXFoa6iVc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vrXFoa6iVc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t37OelbKRh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-t37OelbKRh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t37OelbKRh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-t37OelbKRh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5tsODDMDjB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5tsODDMDjB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.418 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.419 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/html is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.419 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/reader is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.419 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/regexp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.419 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uri is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.419 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/schema is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.419 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/lint is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.419 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xpath is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.419 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/api is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.419 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.419 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/valid is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.419 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xinclude is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.420 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.560 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vrXFoa6iVc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.698 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XVVaQHJhnN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.836 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-t2Np1EFgJd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:58.972 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5tsODDMDjB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.105 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-t37OelbKRh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.247 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SeKm6qQzyQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.378 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wNm39E81Se Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.516 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-009LA8Tb84 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.648 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zeoMrW622O Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.782 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rs68KtgpZi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:59.915 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bkkRdd86kT Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.103 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/html', 'fuzzer_log_file': 'fuzzerLogFile-0-vrXFoa6iVc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/reader', 'fuzzer_log_file': 'fuzzerLogFile-0-XVVaQHJhnN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/regexp', 'fuzzer_log_file': 'fuzzerLogFile-0-t2Np1EFgJd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uri', 'fuzzer_log_file': 'fuzzerLogFile-0-5tsODDMDjB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/schema', 'fuzzer_log_file': 'fuzzerLogFile-0-t37OelbKRh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/lint', 'fuzzer_log_file': 'fuzzerLogFile-0-SeKm6qQzyQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xpath', 'fuzzer_log_file': 'fuzzerLogFile-0-wNm39E81Se'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/api', 'fuzzer_log_file': 'fuzzerLogFile-0-009LA8Tb84'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml', 'fuzzer_log_file': 'fuzzerLogFile-0-zeoMrW622O'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/valid', 'fuzzer_log_file': 'fuzzerLogFile-0-rs68KtgpZi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xinclude', 'fuzzer_log_file': 'fuzzerLogFile-0-bkkRdd86kT'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.107 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.344 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.348 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.348 INFO data_loader - load_all_profiles: - found 11 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.376 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bkkRdd86kT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.376 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bkkRdd86kT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.377 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XVVaQHJhnN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.378 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XVVaQHJhnN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.378 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wNm39E81Se.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.379 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wNm39E81Se.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.379 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.379 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SeKm6qQzyQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.380 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SeKm6qQzyQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.380 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.381 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t2Np1EFgJd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.382 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-t2Np1EFgJd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.382 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.382 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5tsODDMDjB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.383 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5tsODDMDjB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:00.383 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.007 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.118 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.142 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.145 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:14.166 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.356 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.365 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.548 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:15.554 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vrXFoa6iVc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vrXFoa6iVc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:16.630 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.325 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t37OelbKRh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.326 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-t37OelbKRh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:17.327 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:18.135 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.363 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rs68KtgpZi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.364 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rs68KtgpZi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:19.364 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.101 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zeoMrW622O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.102 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zeoMrW622O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.102 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.102 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-009LA8Tb84.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.103 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-009LA8Tb84.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:21.104 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.003 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:30.658 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:31.216 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.054 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:32.860 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:34.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:34.444 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:35.799 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:39.505 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:42.896 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.394 INFO analysis - load_data_files: Found 11 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.395 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.399 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-t2Np1EFgJd.data with fuzzerLogFile-0-t2Np1EFgJd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5tsODDMDjB.data with fuzzerLogFile-0-5tsODDMDjB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bkkRdd86kT.data with fuzzerLogFile-0-bkkRdd86kT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XVVaQHJhnN.data with fuzzerLogFile-0-XVVaQHJhnN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wNm39E81Se.data with fuzzerLogFile-0-wNm39E81Se.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SeKm6qQzyQ.data with fuzzerLogFile-0-SeKm6qQzyQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vrXFoa6iVc.data with fuzzerLogFile-0-vrXFoa6iVc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-t37OelbKRh.data with fuzzerLogFile-0-t37OelbKRh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rs68KtgpZi.data with fuzzerLogFile-0-rs68KtgpZi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zeoMrW622O.data with fuzzerLogFile-0-zeoMrW622O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-009LA8Tb84.data with fuzzerLogFile-0-009LA8Tb84.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.401 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.401 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.455 INFO fuzzer_profile - accummulate_profile: regexp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.476 INFO fuzzer_profile - accummulate_profile: uri: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.499 INFO fuzzer_profile - accummulate_profile: xinclude: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.522 INFO fuzzer_profile - accummulate_profile: reader: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.544 INFO fuzzer_profile - accummulate_profile: xpath: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.566 INFO fuzzer_profile - accummulate_profile: lint: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.587 INFO fuzzer_profile - accummulate_profile: html: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.606 INFO fuzzer_profile - accummulate_profile: regexp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.606 INFO fuzzer_profile - accummulate_profile: regexp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.612 INFO fuzzer_profile - accummulate_profile: schema: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.616 INFO fuzzer_profile - accummulate_profile: regexp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.617 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.617 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.619 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.619 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/regexp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/regexp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.630 INFO fuzzer_profile - accummulate_profile: uri: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.631 INFO fuzzer_profile - accummulate_profile: uri: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.636 INFO fuzzer_profile - accummulate_profile: valid: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.638 INFO fuzzer_profile - accummulate_profile: uri: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.638 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.638 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.640 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.640 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.655 INFO fuzzer_profile - accummulate_profile: xinclude: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.655 INFO fuzzer_profile - accummulate_profile: xinclude: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.667 INFO fuzzer_profile - accummulate_profile: xml: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.689 INFO fuzzer_profile - accummulate_profile: reader: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.690 INFO fuzzer_profile - accummulate_profile: reader: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.691 INFO fuzzer_profile - accummulate_profile: xinclude: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.691 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.693 INFO fuzzer_profile - accummulate_profile: xpath: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.694 INFO fuzzer_profile - accummulate_profile: xpath: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.694 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.694 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xinclude.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xinclude.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.712 INFO fuzzer_profile - accummulate_profile: regexp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.713 INFO fuzzer_profile - accummulate_profile: regexp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.713 INFO fuzzer_profile - accummulate_profile: uri: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.713 INFO fuzzer_profile - accummulate_profile: regexp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.714 INFO fuzzer_profile - accummulate_profile: regexp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.714 INFO fuzzer_profile - accummulate_profile: uri: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.714 INFO fuzzer_profile - accummulate_profile: uri: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.714 INFO fuzzer_profile - accummulate_profile: uri: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.721 INFO fuzzer_profile - accummulate_profile: regexp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.722 INFO fuzzer_profile - accummulate_profile: uri: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.728 INFO fuzzer_profile - accummulate_profile: xpath: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.728 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.729 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.731 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.731 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xpath.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xpath.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.738 INFO fuzzer_profile - accummulate_profile: reader: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.738 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.739 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.741 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.741 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/reader.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.749 INFO fuzzer_profile - accummulate_profile: html: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.749 INFO fuzzer_profile - accummulate_profile: html: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.769 INFO fuzzer_profile - accummulate_profile: html: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.769 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.772 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.773 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/html.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/html.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.774 INFO fuzzer_profile - accummulate_profile: schema: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.775 INFO fuzzer_profile - accummulate_profile: schema: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.797 INFO fuzzer_profile - accummulate_profile: lint: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.797 INFO fuzzer_profile - accummulate_profile: lint: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.806 INFO fuzzer_profile - accummulate_profile: valid: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.806 INFO fuzzer_profile - accummulate_profile: valid: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.824 INFO fuzzer_profile - accummulate_profile: schema: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.824 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.824 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.827 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.827 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/schema.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/schema.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.834 INFO fuzzer_profile - accummulate_profile: xml: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.834 INFO fuzzer_profile - accummulate_profile: xml: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.840 INFO fuzzer_profile - accummulate_profile: valid: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.840 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.840 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.843 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.843 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/valid.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/valid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.866 INFO fuzzer_profile - accummulate_profile: xml: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.866 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.866 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.868 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.868 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.870 INFO fuzzer_profile - accummulate_profile: lint: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.870 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.873 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.873 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lint.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lint.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9848| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9855| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9863| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9871| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9884| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9848| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9855| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9863| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9871| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9884| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.990 INFO fuzzer_profile - accummulate_profile: html: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.993 INFO fuzzer_profile - accummulate_profile: html: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.994 INFO fuzzer_profile - accummulate_profile: html: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:57.994 INFO fuzzer_profile - accummulate_profile: html: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.003 INFO fuzzer_profile - accummulate_profile: html: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9848| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9855| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9863| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9871| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9884| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6521| | * The common and nice case: Attr in no namespace. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6543| | * The ugly case: Search using the prefixes of in-scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9848| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9855| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9863| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9871| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9884| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6521| | * The common and nice case: Attr in no namespace. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6543| | * The ugly case: Search using the prefixes of in-scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6521| | * The common and nice case: Attr in no namespace. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6543| | * The ugly case: Search using the prefixes of in-scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9848| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9855| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9863| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9871| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9884| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9848| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9855| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9863| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9871| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9884| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6521| | * The common and nice case: Attr in no namespace. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6543| | * The ugly case: Search using the prefixes of in-scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6521| | * The common and nice case: Attr in no namespace. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6543| | * The ugly case: Search using the prefixes of in-scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9295| | * - an axis in which case it's followed by ':' Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6521| | * The common and nice case: Attr in no namespace. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6543| | * The ugly case: Search using the prefixes of in-scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9295| | * - an axis in which case it's followed by ':' Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9796| | * Specific case: search a PI by name. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9796| | * Specific case: search a PI by name. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9295| | * - an axis in which case it's followed by ':' Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.344 INFO fuzzer_profile - accummulate_profile: xpath: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9796| | * Specific case: search a PI by name. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.351 INFO fuzzer_profile - accummulate_profile: xpath: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.352 INFO fuzzer_profile - accummulate_profile: xpath: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.352 INFO fuzzer_profile - accummulate_profile: lint: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.352 INFO fuzzer_profile - accummulate_profile: xpath: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.361 INFO fuzzer_profile - accummulate_profile: xpath: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.376 INFO fuzzer_profile - accummulate_profile: lint: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.378 INFO fuzzer_profile - accummulate_profile: lint: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.380 INFO fuzzer_profile - accummulate_profile: lint: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.387 INFO fuzzer_profile - accummulate_profile: lint: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.394 INFO fuzzer_profile - accummulate_profile: xinclude: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.396 INFO fuzzer_profile - accummulate_profile: xml: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.402 INFO fuzzer_profile - accummulate_profile: xinclude: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.403 INFO fuzzer_profile - accummulate_profile: xinclude: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.404 INFO fuzzer_profile - accummulate_profile: xinclude: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.404 INFO fuzzer_profile - accummulate_profile: xml: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.405 INFO fuzzer_profile - accummulate_profile: xml: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.406 INFO fuzzer_profile - accummulate_profile: xml: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.412 INFO fuzzer_profile - accummulate_profile: xinclude: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.413 INFO fuzzer_profile - accummulate_profile: xml: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.429 INFO fuzzer_profile - accummulate_profile: valid: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.437 INFO fuzzer_profile - accummulate_profile: valid: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.438 INFO fuzzer_profile - accummulate_profile: valid: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.439 INFO fuzzer_profile - accummulate_profile: valid: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.447 INFO fuzzer_profile - accummulate_profile: valid: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9295| | * - an axis in which case it's followed by ':' Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9796| | * Specific case: search a PI by name. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.609 INFO fuzzer_profile - accummulate_profile: reader: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:58.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 15351| | * This is the case if we have: : 559 -- : 559 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:35.761 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:35.762 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:36.658 INFO html_helpers - create_horisontal_calltree_image: Creating image regexp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:36.658 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (420 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:36.798 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:36.798 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:36.936 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:36.936 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:36.942 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:36.942 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:36.946 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:36.946 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 401 -- : 401 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:36.946 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:36.947 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.189 INFO html_helpers - create_horisontal_calltree_image: Creating image uri_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.190 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (326 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.284 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.284 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.397 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.398 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.401 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.401 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.413 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.415 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1569 -- : 1569 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.415 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.418 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:37.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.324 INFO html_helpers - create_horisontal_calltree_image: Creating image html_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.325 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1256 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.614 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.614 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.844 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.845 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.861 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.861 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.906 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.914 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6858 -- : 6858 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.916 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.926 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:38.934 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:43.213 INFO html_helpers - create_horisontal_calltree_image: Creating image reader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:43.217 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5783 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:44.311 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:44.312 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:44.981 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:44.982 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:44.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.071 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.071 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.098 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.103 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3902 -- : 3902 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.104 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.110 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:45.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:50.129 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:50.132 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3314 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:50.697 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:50.697 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.082 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.083 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.091 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.121 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.121 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.147 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.151 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3948 -- : 3948 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.153 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.160 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:51.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:53.602 INFO html_helpers - create_horisontal_calltree_image: Creating image valid_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:53.605 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3310 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.175 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.175 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.562 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.563 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.605 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.605 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.653 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.661 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7298 -- : 7298 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.663 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.679 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:54.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:59.312 INFO html_helpers - create_horisontal_calltree_image: Creating image schema_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:59.317 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6266 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:00.719 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:00.719 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:01.563 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:01.564 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:01.580 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:01.644 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:01.644 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:01.671 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:01.675 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4116 -- : 4116 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:01.676 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:01.683 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:01.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:01.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:01.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:01.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:07.007 INFO html_helpers - create_horisontal_calltree_image: Creating image xpath_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:07.010 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3439 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:07.697 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:07.697 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:08.153 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:08.154 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:08.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:08.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:08.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:08.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:08.195 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:08.195 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:08.224 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:08.230 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4539 -- : 4539 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:08.231 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:08.240 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:08.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:08.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:08.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:08.247 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:11.083 INFO html_helpers - create_horisontal_calltree_image: Creating image xinclude_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:11.086 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3809 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:11.870 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:11.870 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:12.386 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:12.387 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:12.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:12.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:12.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:12.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:12.427 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:12.428 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:12.517 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:12.533 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13961 -- : 13961 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:12.537 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:12.571 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:24.191 INFO html_helpers - create_horisontal_calltree_image: Creating image lint_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:24.202 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12068 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:24.946 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:24.946 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:25.430 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:25.432 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:25.634 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:25.634 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:25.674 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:25.682 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6143 -- : 6143 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:25.684 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:25.695 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:25.706 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:29.519 INFO html_helpers - create_horisontal_calltree_image: Creating image api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:29.523 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5298 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:30.253 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:30.253 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:30.724 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:30.725 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:30.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:30.775 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:30.775 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:38:30.775 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:10.375 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:10.377 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3066 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:10.381 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:10.382 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:10.384 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:10.385 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.442 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.446 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.952 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.953 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3066 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.957 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.958 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:47.959 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.099 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.102 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.647 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.648 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3066 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.652 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.655 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:20.656 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.135 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.136 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.729 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.730 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3066 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.734 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.736 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:58.737 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:36.714 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:36.716 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:37.326 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:37.327 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3066 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:37.331 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 21 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:37.333 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:41:37.334 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:15.685 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:15.687 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:16.334 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:16.335 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3066 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:16.339 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 16 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:16.341 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:16.342 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:54.897 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:54.900 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:55.518 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:55.520 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3066 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:55.524 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:55.525 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:42:55.526 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:28.288 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:28.290 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:28.905 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['xmlSAX2StartElement', 'xmlSAX2StartElementNs', 'xmlRegexpPrint', 'xmlXzfileRead', 'xmlXPathSubstringFunction', 'xmlCatalogDump', 'xmlSchemaDump'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:29.676 INFO html_report - create_all_function_table: Assembled a total of 2978 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:29.738 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.281 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.282 INFO engine_input - analysis_func: Generating input for regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.290 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlVRaiseError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRegEpxFromParse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitRandom Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFAGenerateTransitions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFuzzDataCleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRegNewRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRaiseMemoryError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlVSetError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRegFreeAtom Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.292 INFO engine_input - analysis_func: Generating input for uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitRandom Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIEscape Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFuzzDataCleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSaveUri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitGlobalsInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetThreadLocalStorage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.295 INFO engine_input - analysis_func: Generating input for html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.296 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.297 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashUpdateInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.297 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewDocProp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.297 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlAllocOutputBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.297 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlVErrMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.297 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNodeListGetStringInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.297 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: htmlNodeDumpFormatOutput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewText Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCopyPropInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeDtd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeParserCtxt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.298 INFO engine_input - analysis_func: Generating input for reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.300 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNodeListGetStringInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlReaderForMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewParserCtxt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFACompareAtoms Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNodeGetBaseSafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlDocContentDumpOutput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlTextReaderValidatePop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashAdd3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: htmlIsBooleanAttr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitializeCatalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.307 INFO engine_input - analysis_func: Generating input for xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.309 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlDocContentDumpOutput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: htmlIsBooleanAttr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlBuildURISafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitializeCatalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashAdd3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlStrncat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSplitQName4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlOutputBufferWriteQuotedString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.313 INFO engine_input - analysis_func: Generating input for valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.314 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFACompareAtoms Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlBuildURISafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitializeCatalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashAdd3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRegStateAddTransTo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlStrncat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSplitQName4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCopyPropInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.318 INFO engine_input - analysis_func: Generating input for schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.320 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSchemaValidateElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSchemaVDocWalk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFdOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlBuildURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashAdd3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSchemaValidatorPopElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitializeCatalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSchemaDupVal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSchemaBuildContentModelForElement Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.327 INFO engine_input - analysis_func: Generating input for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.329 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlBuildURISafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashFindEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitializeCatalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashUpdateInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewNs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlExpandPEsInEntityValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlPopPE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewDoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nodePush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.333 INFO engine_input - analysis_func: Generating input for xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.335 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNodeGetBaseSafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitializeCatalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlStrncat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseAttValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetPropNodeValueInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFinishDocument Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseStartTag2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseElementEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.340 INFO engine_input - analysis_func: Generating input for lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.343 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetLastError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNodeSetContentInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewDoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmllintMain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlOpenCharEncodingHandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlValidateDocumentInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParserInputBufferGrow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlLoadResource Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: endTimer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.354 INFO engine_input - analysis_func: Generating input for api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.356 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFACompareAtoms Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNodeGetBaseSafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitializeCatalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlLoadResource Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlRegStateAddTransTo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseStringPEReference Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlDocContentDumpOutput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: is_format_lzma Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCtxtParseContentInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.362 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.362 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.362 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.379 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:30.379 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:32.954 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:32.954 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:32.954 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:32.954 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:32.954 INFO annotated_cfg - analysis_func: Analysing: regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:32.958 INFO annotated_cfg - analysis_func: Analysing: uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:32.961 INFO annotated_cfg - analysis_func: Analysing: html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:32.970 INFO annotated_cfg - analysis_func: Analysing: reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.009 INFO annotated_cfg - analysis_func: Analysing: xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.031 INFO annotated_cfg - analysis_func: Analysing: valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.053 INFO annotated_cfg - analysis_func: Analysing: schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.092 INFO annotated_cfg - analysis_func: Analysing: xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.115 INFO annotated_cfg - analysis_func: Analysing: xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.139 INFO annotated_cfg - analysis_func: Analysing: lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.215 INFO annotated_cfg - analysis_func: Analysing: api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.292 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libxml2/reports/20250221/linux -- api Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.305 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.417 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.534 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.661 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.773 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:33.887 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.000 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.115 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.237 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.355 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.470 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:43:34.573 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:34.439 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:46.899 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:46.899 INFO debug_info - create_friendly_debug_types: Have to create for 148621 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.398 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.415 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.433 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.453 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.472 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.490 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.507 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.525 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.543 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.563 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.581 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.599 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.616 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.634 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.653 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.674 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.691 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.710 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.727 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.745 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.765 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.782 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.800 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.817 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.835 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.853 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.873 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.890 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.908 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.925 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.943 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.962 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.981 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:47.999 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.019 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.036 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.055 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.074 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.092 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.109 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.126 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.145 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.163 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.182 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.200 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.217 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.234 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.253 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.272 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.291 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.309 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.326 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.345 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.364 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.384 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.401 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.418 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.436 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:48.455 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:44:55.745 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/fuzz/xinclude.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/parserInternals.c ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/catalog.c ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/HTMLparser.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlschemastypes.c ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/fuzz/fuzz.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/error.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/globals.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/hash.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/parser.c ------- 216 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/include/private/memory.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/SAX2.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/threads.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/tree.c ------- 169 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/uri.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/valid.c ------- 127 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlIO.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlmemory.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlstring.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/HTMLtree.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xzlib.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlsave.c ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlregexp.c ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlunicode.c ------- 167 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/relaxng.c ------- 148 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlschemas.c ------- 391 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xinclude.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xpath.c ------- 242 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/timsort.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xpointer.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/buf.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/chvalid.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/dict.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/entities.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/encoding.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/list.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/pattern.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlreader.c ------- 120 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/fuzz/schema.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/fuzz/xpath.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/fuzz/valid.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/fuzz/reader.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/fuzz/regexp.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/fuzz/uri.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/fuzz/html.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/fuzz/api.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/fuzz/lint.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmllint.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/shell.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/c14n.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/schematron.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/fuzz/xml.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.952 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.952 INFO analysis - extract_tests_from_directories: /src/libxml2/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.953 INFO analysis - extract_tests_from_directories: /src/libxml2/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.954 INFO analysis - extract_tests_from_directories: /src/libxml2/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.955 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.955 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.955 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.956 INFO analysis - extract_tests_from_directories: /src/libxml2/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.956 INFO analysis - extract_tests_from_directories: /src/libxml2/example/icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.956 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.956 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.957 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.957 INFO analysis - extract_tests_from_directories: /src/libxml2/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.957 INFO analysis - extract_tests_from_directories: /src/libxml2/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.958 INFO analysis - extract_tests_from_directories: /src/libxml2/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.958 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.958 INFO analysis - extract_tests_from_directories: /src/libxml2/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.958 INFO analysis - extract_tests_from_directories: /src/libxml2/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.959 INFO analysis - extract_tests_from_directories: /src/libxml2/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.959 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.959 INFO analysis - extract_tests_from_directories: /src/libxml2/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.960 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.960 INFO analysis - extract_tests_from_directories: /src/libxml2/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.960 INFO analysis - extract_tests_from_directories: /src/libxml2/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.960 INFO analysis - extract_tests_from_directories: /src/libxml2/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.961 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.961 INFO analysis - extract_tests_from_directories: /src/libxml2/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.961 INFO analysis - extract_tests_from_directories: /src/libxml2/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.962 INFO analysis - extract_tests_from_directories: /src/libxml2/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.962 INFO analysis - extract_tests_from_directories: /src/libxml2/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.962 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:17.962 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:19.351 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:19.410 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:20.154 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:45:20.155 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xpath.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xinclude.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-valid.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-uri.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-schema.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-regexp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-reader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-lint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-html.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-api.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-009LA8Tb84.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-009LA8Tb84.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-009LA8Tb84.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-009LA8Tb84.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-009LA8Tb84.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-009LA8Tb84.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5tsODDMDjB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5tsODDMDjB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5tsODDMDjB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5tsODDMDjB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5tsODDMDjB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5tsODDMDjB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SeKm6qQzyQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SeKm6qQzyQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SeKm6qQzyQ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SeKm6qQzyQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SeKm6qQzyQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SeKm6qQzyQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XVVaQHJhnN.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XVVaQHJhnN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XVVaQHJhnN.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XVVaQHJhnN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XVVaQHJhnN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XVVaQHJhnN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bkkRdd86kT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bkkRdd86kT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bkkRdd86kT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bkkRdd86kT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bkkRdd86kT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bkkRdd86kT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rs68KtgpZi.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rs68KtgpZi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rs68KtgpZi.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rs68KtgpZi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rs68KtgpZi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rs68KtgpZi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t2Np1EFgJd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t2Np1EFgJd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t2Np1EFgJd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t2Np1EFgJd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t2Np1EFgJd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t2Np1EFgJd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t37OelbKRh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t37OelbKRh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t37OelbKRh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t37OelbKRh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t37OelbKRh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t37OelbKRh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vrXFoa6iVc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vrXFoa6iVc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vrXFoa6iVc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vrXFoa6iVc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vrXFoa6iVc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vrXFoa6iVc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNm39E81Se.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNm39E81Se.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNm39E81Se.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNm39E81Se.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNm39E81Se.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNm39E81Se.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zeoMrW622O.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zeoMrW622O.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zeoMrW622O.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zeoMrW622O.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zeoMrW622O.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zeoMrW622O.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": html.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": html_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": lint.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lint_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": reader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": regexp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": regexp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": schema.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": schema_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uri_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": valid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": valid_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": xinclude.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": xinclude_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": xml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": xml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": xpath.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": xpath_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/HTMLparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/HTMLtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/SAX2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/c14n.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/catalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/chvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/debugXML.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/entities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/libxml.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/lintmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/nanohttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/parserInternals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/relaxng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/runsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/runxmlconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/schematron.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/timsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlIO.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlcatalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmllint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlregexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlsave.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlschemas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlschemastypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlunicode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlwriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xpointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/wsockcompat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/HTMLparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/HTMLtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/SAX.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/SAX2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/c14n.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/catalog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/chvalid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/debugXML.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/encoding.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/nanoftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/nanohttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/parserInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/relaxng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/schemasInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/schematron.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlautomata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlmemory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlmodule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlregexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlsave.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlschemas.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlschemastypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlstring.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlunicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlwriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xpathInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xpointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/cata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/html.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/io.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/lint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/regexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/save.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/xzlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/libxmlmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/rpgsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/rpgsupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/transcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/transcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/wrappers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/xmlcatlgcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/xmllintcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/dlfcn/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/dlfcn/dlfcn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/dlfcn/dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/iconv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/iconv/ianatables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/iconv/iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/iconv/iconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/iconv/bldcsndfa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/os400/iconv/bldcsndfa/bldcsndfa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/python/libxml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/python/libxml_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/python/types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/win32/win32config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/HTMLparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/HTMLtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/SAX2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/c14n.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/catalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/chvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/debugXML.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/entities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/html5ent.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/libxml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/lintmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/nanohttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/parserInternals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/relaxng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/runsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/runxmlconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/schematron.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/timsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlIO.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlcatalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmllint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlregexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlsave.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlschemas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlschemastypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlunicode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlwriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xpointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/wsockcompat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/HTMLparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/HTMLtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/SAX.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/SAX2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/c14n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/catalog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/chvalid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/debugXML.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/encoding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/nanoftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/nanohttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/parserInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/relaxng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/schemasInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/schematron.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlautomata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlmemory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlmodule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlregexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlsave.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlschemas.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlschemastypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlstring.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlunicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlwriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xpathInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xpointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/cata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/html.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/io.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/lint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/regexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/save.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/xzlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/libxmlmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/rpgsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/rpgsupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/transcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/transcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/wrappers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/xmlcatlgcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/xmllintcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/dlfcn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/dlfcn/dlfcn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/dlfcn/dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/iconv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/iconv/ianatables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/iconv/iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/iconv/iconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/iconv/bldcsndfa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/os400/iconv/bldcsndfa/bldcsndfa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/python/libxml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/python/libxml_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/python/types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/win32/win32config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/iconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/lzma/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/lzma/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/lzma/filter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/lzma/lzma12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/lzma/vli.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 663,950,647 bytes received 10,843 bytes 265,584,596.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 663,751,872 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5tsODDMDjB.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/519 files][ 0.0 B/633.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xinclude_colormap.png [Content-Type=image/png]... Step #8: / [0/519 files][ 0.0 B/633.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/519 files][ 0.0 B/633.0 MiB] 0% Done / [0/519 files][ 0.0 B/633.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/schema.covreport [Content-Type=application/octet-stream]... Step #8: / [0/519 files][ 0.0 B/633.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t37OelbKRh.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/519 files][ 0.0 B/633.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/api_colormap.png [Content-Type=image/png]... Step #8: / [0/519 files][ 0.0 B/633.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/519 files][ 0.0 B/633.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SeKm6qQzyQ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/519 files][ 0.0 B/633.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/519 files][ 0.0 B/633.0 MiB] 0% Done / [1/519 files][ 6.4 MiB/633.0 MiB] 1% Done / [2/519 files][ 6.4 MiB/633.0 MiB] 1% Done / [3/519 files][ 6.4 MiB/633.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SeKm6qQzyQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [3/519 files][ 6.4 MiB/633.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [3/519 files][ 6.4 MiB/633.0 MiB] 1% Done / [4/519 files][ 7.9 MiB/633.0 MiB] 1% Done / [5/519 files][ 8.9 MiB/633.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/519 files][ 8.9 MiB/633.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zeoMrW622O.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/519 files][ 8.9 MiB/633.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zeoMrW622O.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/519 files][ 8.9 MiB/633.0 MiB] 1% Done / [6/519 files][ 8.9 MiB/633.0 MiB] 1% Done / [7/519 files][ 9.4 MiB/633.0 MiB] 1% Done / [8/519 files][ 10.7 MiB/633.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uri_colormap.png [Content-Type=image/png]... Step #8: / [8/519 files][ 11.8 MiB/633.0 MiB] 1% Done / [9/519 files][ 12.0 MiB/633.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5tsODDMDjB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/519 files][ 12.6 MiB/633.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/519 files][ 13.1 MiB/633.0 MiB] 2% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-009LA8Tb84.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [9/519 files][ 14.9 MiB/633.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bkkRdd86kT.data [Content-Type=application/octet-stream]... Step #8: - [9/519 files][ 16.2 MiB/633.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/api.covreport [Content-Type=application/octet-stream]... Step #8: - [9/519 files][ 17.2 MiB/633.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_colormap.png [Content-Type=image/png]... Step #8: - [9/519 files][ 18.0 MiB/633.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [9/519 files][ 18.2 MiB/633.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XVVaQHJhnN.data [Content-Type=application/octet-stream]... Step #8: - [9/519 files][ 18.5 MiB/633.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t2Np1EFgJd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [9/519 files][ 20.6 MiB/633.0 MiB] 3% Done - [10/519 files][ 28.1 MiB/633.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bkkRdd86kT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/519 files][ 31.4 MiB/633.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNm39E81Se.data [Content-Type=application/octet-stream]... Step #8: - [10/519 files][ 33.8 MiB/633.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t2Np1EFgJd.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/519 files][ 34.3 MiB/633.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/519 files][ 35.0 MiB/633.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [10/519 files][ 35.3 MiB/633.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SeKm6qQzyQ.data [Content-Type=application/octet-stream]... Step #8: - [10/519 files][ 36.5 MiB/633.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/519 files][ 37.5 MiB/633.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNm39E81Se.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/519 files][ 37.8 MiB/633.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t2Np1EFgJd.data [Content-Type=application/octet-stream]... Step #8: - [10/519 files][ 38.3 MiB/633.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html.covreport [Content-Type=application/octet-stream]... Step #8: - [10/519 files][ 40.9 MiB/633.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNm39E81Se.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/519 files][ 42.4 MiB/633.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SeKm6qQzyQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/519 files][ 43.5 MiB/633.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bkkRdd86kT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [10/519 files][ 44.8 MiB/633.0 MiB] 7% Done - [11/519 files][ 46.1 MiB/633.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [11/519 files][ 46.1 MiB/633.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [11/519 files][ 48.9 MiB/633.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t37OelbKRh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [11/519 files][ 49.9 MiB/633.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vrXFoa6iVc.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/519 files][ 50.1 MiB/633.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNm39E81Se.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [11/519 files][ 50.6 MiB/633.0 MiB] 7% Done - [11/519 files][ 50.6 MiB/633.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [11/519 files][ 50.9 MiB/633.0 MiB] 8% Done - [12/519 files][ 52.2 MiB/633.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rs68KtgpZi.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [12/519 files][ 52.2 MiB/633.0 MiB] 8% Done - [13/519 files][ 54.0 MiB/633.0 MiB] 8% Done - [14/519 files][ 54.8 MiB/633.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5tsODDMDjB.data [Content-Type=application/octet-stream]... Step #8: - [14/519 files][ 60.0 MiB/633.0 MiB] 9% Done - [15/519 files][ 61.5 MiB/633.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [15/519 files][ 62.1 MiB/633.0 MiB] 9% Done - [16/519 files][ 70.1 MiB/633.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vrXFoa6iVc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/519 files][ 71.9 MiB/633.0 MiB] 11% Done - [17/519 files][ 74.4 MiB/633.0 MiB] 11% Done - [18/519 files][ 78.7 MiB/633.0 MiB] 12% Done - [19/519 files][ 78.7 MiB/633.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [20/519 files][ 78.7 MiB/633.0 MiB] 12% Done - [20/519 files][ 78.7 MiB/633.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/519 files][ 78.7 MiB/633.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml.covreport [Content-Type=application/octet-stream]... Step #8: - [20/519 files][ 79.0 MiB/633.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/519 files][ 80.0 MiB/633.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlwriter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [20/519 files][ 80.0 MiB/633.0 MiB] 12% Done - [20/519 files][ 80.0 MiB/633.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/reader_colormap.png [Content-Type=image/png]... Step #8: - [20/519 files][ 80.0 MiB/633.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uri.covreport [Content-Type=application/octet-stream]... Step #8: - [20/519 files][ 80.0 MiB/633.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/519 files][ 80.0 MiB/633.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [20/519 files][ 80.0 MiB/633.0 MiB] 12% Done - [21/519 files][ 80.0 MiB/633.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vrXFoa6iVc.data [Content-Type=application/octet-stream]... Step #8: - [21/519 files][ 80.6 MiB/633.0 MiB] 12% Done - [22/519 files][ 81.1 MiB/633.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [22/519 files][ 81.3 MiB/633.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XVVaQHJhnN.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rs68KtgpZi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/519 files][ 81.6 MiB/633.0 MiB] 12% Done - [22/519 files][ 81.6 MiB/633.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/pattern.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xpath.covreport [Content-Type=application/octet-stream]... Step #8: - [22/519 files][ 81.8 MiB/633.0 MiB] 12% Done - [22/519 files][ 82.1 MiB/633.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XVVaQHJhnN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/519 files][ 82.1 MiB/633.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/list.c [Content-Type=text/x-csrc]... Step #8: - [23/519 files][ 82.5 MiB/633.0 MiB] 13% Done - [23/519 files][ 82.5 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rs68KtgpZi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [23/519 files][ 82.5 MiB/633.0 MiB] 13% Done - [23/519 files][ 82.5 MiB/633.0 MiB] 13% Done - [24/519 files][ 82.5 MiB/633.0 MiB] 13% Done - [25/519 files][ 82.5 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t2Np1EFgJd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/519 files][ 82.5 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XVVaQHJhnN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/519 files][ 82.8 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [25/519 files][ 82.8 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/519 files][ 82.8 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/519 files][ 83.3 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNm39E81Se.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/519 files][ 84.1 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/519 files][ 84.4 MiB/633.0 MiB] 13% Done - [26/519 files][ 84.6 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t37OelbKRh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [26/519 files][ 86.7 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5tsODDMDjB.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/519 files][ 87.7 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rs68KtgpZi.data [Content-Type=application/octet-stream]... Step #8: - [26/519 files][ 88.0 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [26/519 files][ 88.0 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rs68KtgpZi.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/519 files][ 88.0 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vrXFoa6iVc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [27/519 files][ 88.0 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t37OelbKRh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [27/519 files][ 88.0 MiB/633.0 MiB] 13% Done - [27/519 files][ 88.0 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [27/519 files][ 88.0 MiB/633.0 MiB] 13% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5tsODDMDjB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [27/519 files][ 88.0 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5tsODDMDjB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [27/519 files][ 88.0 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t37OelbKRh.data [Content-Type=application/octet-stream]... Step #8: \ [27/519 files][ 88.1 MiB/633.0 MiB] 13% Done \ [27/519 files][ 88.1 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zeoMrW622O.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [27/519 files][ 88.1 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t2Np1EFgJd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [27/519 files][ 88.1 MiB/633.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/reader.covreport [Content-Type=application/octet-stream]... Step #8: \ [27/519 files][ 88.5 MiB/633.0 MiB] 13% Done \ [28/519 files][ 88.8 MiB/633.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: \ [28/519 files][ 89.1 MiB/633.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t2Np1EFgJd.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [28/519 files][ 89.6 MiB/633.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/valid.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: \ [28/519 files][ 90.1 MiB/633.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: \ [28/519 files][ 90.1 MiB/633.0 MiB] 14% Done \ [28/519 files][ 90.1 MiB/633.0 MiB] 14% Done \ [28/519 files][ 90.4 MiB/633.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [28/519 files][ 91.3 MiB/633.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XVVaQHJhnN.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [28/519 files][ 91.3 MiB/633.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vrXFoa6iVc.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [28/519 files][ 91.3 MiB/633.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xpath_colormap.png [Content-Type=image/png]... Step #8: \ [28/519 files][ 91.3 MiB/633.0 MiB] 14% Done \ [28/519 files][ 91.3 MiB/633.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_colormap.png [Content-Type=image/png]... Step #8: \ [28/519 files][ 91.3 MiB/633.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SeKm6qQzyQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/regexp.covreport [Content-Type=application/octet-stream]... Step #8: \ [28/519 files][ 91.3 MiB/633.0 MiB] 14% Done \ [28/519 files][ 91.3 MiB/633.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xinclude.covreport [Content-Type=application/octet-stream]... Step #8: \ [29/519 files][ 91.3 MiB/633.0 MiB] 14% Done \ [29/519 files][ 91.3 MiB/633.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lint_colormap.png [Content-Type=image/png]... Step #8: \ [29/519 files][ 91.3 MiB/633.0 MiB] 14% Done \ [30/519 files][ 93.6 MiB/633.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rs68KtgpZi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [30/519 files][ 95.9 MiB/633.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/chvalid.c [Content-Type=text/x-csrc]... Step #8: \ [30/519 files][ 96.7 MiB/633.0 MiB] 15% Done \ [31/519 files][ 98.2 MiB/633.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: \ [31/519 files][ 98.7 MiB/633.0 MiB] 15% Done \ [32/519 files][ 99.3 MiB/633.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zeoMrW622O.data [Content-Type=application/octet-stream]... Step #8: \ [32/519 files][ 99.3 MiB/633.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [32/519 files][ 99.6 MiB/633.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: \ [33/519 files][ 99.8 MiB/633.0 MiB] 15% Done \ [33/519 files][ 99.8 MiB/633.0 MiB] 15% Done \ [34/519 files][100.4 MiB/633.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-009LA8Tb84.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [34/519 files][100.9 MiB/633.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/519 files][101.1 MiB/633.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XVVaQHJhnN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [36/519 files][101.1 MiB/633.0 MiB] 15% Done \ [36/519 files][101.1 MiB/633.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNm39E81Se.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vrXFoa6iVc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [36/519 files][101.4 MiB/633.0 MiB] 16% Done \ [36/519 files][101.6 MiB/633.0 MiB] 16% Done \ [36/519 files][101.9 MiB/633.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-009LA8Tb84.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [36/519 files][103.7 MiB/633.0 MiB] 16% Done \ [37/519 files][103.7 MiB/633.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zeoMrW622O.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [37/519 files][105.3 MiB/633.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-009LA8Tb84.data [Content-Type=application/octet-stream]... Step #8: \ [37/519 files][106.8 MiB/633.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [37/519 files][106.8 MiB/633.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bkkRdd86kT.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [37/519 files][107.9 MiB/633.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-009LA8Tb84.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [37/519 files][108.4 MiB/633.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [37/519 files][108.4 MiB/633.0 MiB] 17% Done \ [38/519 files][112.7 MiB/633.0 MiB] 17% Done \ [39/519 files][114.4 MiB/633.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bkkRdd86kT.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [39/519 files][116.9 MiB/633.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/regexp_colormap.png [Content-Type=image/png]... Step #8: \ [40/519 files][118.6 MiB/633.0 MiB] 18% Done \ [40/519 files][118.6 MiB/633.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lint.covreport [Content-Type=application/octet-stream]... Step #8: \ [40/519 files][119.4 MiB/633.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SeKm6qQzyQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [40/519 files][119.7 MiB/633.0 MiB] 18% Done \ [40/519 files][120.0 MiB/633.0 MiB] 18% Done \ [41/519 files][120.0 MiB/633.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/schema_colormap.png [Content-Type=image/png]... Step #8: \ [41/519 files][120.2 MiB/633.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bkkRdd86kT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [41/519 files][120.5 MiB/633.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-009LA8Tb84.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [41/519 files][120.8 MiB/633.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t37OelbKRh.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: \ [41/519 files][122.2 MiB/633.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [41/519 files][122.2 MiB/633.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zeoMrW622O.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [41/519 files][122.5 MiB/633.0 MiB] 19% Done \ [41/519 files][122.5 MiB/633.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/valid_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/encoding.c [Content-Type=text/x-csrc]... Step #8: \ [41/519 files][122.7 MiB/633.0 MiB] 19% Done \ [41/519 files][122.7 MiB/633.0 MiB] 19% Done \ [41/519 files][123.0 MiB/633.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/testapi.c [Content-Type=text/x-csrc]... Step #8: \ [41/519 files][124.3 MiB/633.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmllint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlreader.c [Content-Type=text/x-csrc]... Step #8: \ [41/519 files][124.5 MiB/633.0 MiB] 19% Done \ [41/519 files][124.5 MiB/633.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/timsort.h [Content-Type=text/x-chdr]... Step #8: \ [41/519 files][125.3 MiB/633.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/threads.c [Content-Type=text/x-csrc]... Step #8: \ [41/519 files][125.8 MiB/633.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/runtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/testlimits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/error.c [Content-Type=text/x-csrc]... Step #8: \ [42/519 files][126.8 MiB/633.0 MiB] 20% Done \ [42/519 files][127.1 MiB/633.0 MiB] 20% Done \ [42/519 files][127.9 MiB/633.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/nanohttp.c [Content-Type=text/x-csrc]... Step #8: \ [42/519 files][127.9 MiB/633.0 MiB] 20% Done \ [42/519 files][129.4 MiB/633.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/testchar.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/testdso.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlIO.c [Content-Type=text/x-csrc]... Step #8: \ [43/519 files][132.0 MiB/633.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlmemory.c [Content-Type=text/x-csrc]... Step #8: \ [43/519 files][132.5 MiB/633.0 MiB] 20% Done \ [43/519 files][132.5 MiB/633.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/shell.c [Content-Type=text/x-csrc]... Step #8: \ [44/519 files][132.5 MiB/633.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xpointer.c [Content-Type=text/x-csrc]... Step #8: \ [45/519 files][132.7 MiB/633.0 MiB] 20% Done \ [45/519 files][132.7 MiB/633.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/testrecurse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/testModule.c [Content-Type=text/x-csrc]... Step #8: \ [45/519 files][133.8 MiB/633.0 MiB] 21% Done \ [45/519 files][133.9 MiB/633.0 MiB] 21% Done \ [46/519 files][133.9 MiB/633.0 MiB] 21% Done \ [47/519 files][133.9 MiB/633.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/parser.c [Content-Type=text/x-csrc]... Step #8: \ [47/519 files][134.2 MiB/633.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/hash.c [Content-Type=text/x-csrc]... Step #8: \ [47/519 files][134.2 MiB/633.0 MiB] 21% Done \ [47/519 files][134.2 MiB/633.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/html5ent.inc [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/dict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/lintmain.c [Content-Type=text/x-csrc]... Step #8: \ [48/519 files][134.4 MiB/633.0 MiB] 21% Done \ [48/519 files][134.4 MiB/633.0 MiB] 21% Done \ [48/519 files][134.4 MiB/633.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/HTMLtree.c [Content-Type=text/x-csrc]... Step #8: \ [48/519 files][134.4 MiB/633.0 MiB] 21% Done \ [48/519 files][134.4 MiB/633.0 MiB] 21% Done \ [48/519 files][134.4 MiB/633.0 MiB] 21% Done \ [48/519 files][134.4 MiB/633.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/buf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/parserInternals.c [Content-Type=text/x-csrc]... Step #8: \ [48/519 files][134.4 MiB/633.0 MiB] 21% Done \ [49/519 files][134.4 MiB/633.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/relaxng.c [Content-Type=text/x-csrc]... Step #8: \ [49/519 files][134.4 MiB/633.0 MiB] 21% Done \ [49/519 files][134.4 MiB/633.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlmodule.c [Content-Type=text/x-csrc]... Step #8: \ [49/519 files][134.4 MiB/633.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/testparser.c [Content-Type=text/x-csrc]... Step #8: \ [49/519 files][134.4 MiB/633.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [49/519 files][134.4 MiB/633.0 MiB] 21% Done \ [50/519 files][134.4 MiB/633.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xlink.c [Content-Type=text/x-csrc]... Step #8: \ [51/519 files][137.0 MiB/633.0 MiB] 21% Done \ [51/519 files][137.2 MiB/633.0 MiB] 21% Done \ [52/519 files][138.7 MiB/633.0 MiB] 21% Done \ [53/519 files][139.5 MiB/633.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xpath.c [Content-Type=text/x-csrc]... Step #8: \ [53/519 files][140.2 MiB/633.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/runxmlconf.c [Content-Type=text/x-csrc]... Step #8: \ [53/519 files][141.5 MiB/633.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlstring.c [Content-Type=text/x-csrc]... Step #8: \ [54/519 files][142.7 MiB/633.0 MiB] 22% Done \ [54/519 files][142.7 MiB/633.0 MiB] 22% Done \ [55/519 files][142.7 MiB/633.0 MiB] 22% Done | | [56/519 files][152.8 MiB/633.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/runsuite.c [Content-Type=text/x-csrc]... Step #8: | [56/519 files][154.1 MiB/633.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/legacy.c [Content-Type=text/x-csrc]... Step #8: | [56/519 files][154.1 MiB/633.0 MiB] 24% Done | [57/519 files][154.6 MiB/633.0 MiB] 24% Done | [58/519 files][154.6 MiB/633.0 MiB] 24% Done | [59/519 files][154.6 MiB/633.0 MiB] 24% Done | [60/519 files][154.9 MiB/633.0 MiB] 24% Done | [61/519 files][155.1 MiB/633.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/testdict.c [Content-Type=text/x-csrc]... Step #8: | [62/519 files][155.9 MiB/633.0 MiB] 24% Done | [63/519 files][156.8 MiB/633.0 MiB] 24% Done | [63/519 files][157.4 MiB/633.0 MiB] 24% Done | [64/519 files][159.7 MiB/633.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/catalog.c [Content-Type=text/x-csrc]... Step #8: | [64/519 files][164.4 MiB/633.0 MiB] 25% Done | [65/519 files][166.2 MiB/633.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/SAX2.c [Content-Type=text/x-csrc]... Step #8: | [66/519 files][167.7 MiB/633.0 MiB] 26% Done | [67/519 files][171.1 MiB/633.0 MiB] 27% Done | [68/519 files][171.3 MiB/633.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/schematron.c [Content-Type=text/x-csrc]... Step #8: | [69/519 files][174.4 MiB/633.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xinclude.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/valid.c [Content-Type=text/x-csrc]... Step #8: | [70/519 files][177.2 MiB/633.0 MiB] 27% Done | [71/519 files][177.7 MiB/633.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlschemastypes.c [Content-Type=text/x-csrc]... Step #8: | [71/519 files][177.7 MiB/633.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlschemas.c [Content-Type=text/x-csrc]... Step #8: | [72/519 files][177.9 MiB/633.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlregexp.c [Content-Type=text/x-csrc]... Step #8: | [73/519 files][179.2 MiB/633.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/c14n.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlcatalog.c [Content-Type=text/x-csrc]... Step #8: | [73/519 files][183.5 MiB/633.0 MiB] 28% Done | [74/519 files][184.5 MiB/633.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlunicode.c [Content-Type=text/x-csrc]... Step #8: | [74/519 files][186.0 MiB/633.0 MiB] 29% Done | [74/519 files][186.8 MiB/633.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlsave.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/debugXML.c [Content-Type=text/x-csrc]... Step #8: | [74/519 files][188.2 MiB/633.0 MiB] 29% Done | [75/519 files][188.4 MiB/633.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/globals.c [Content-Type=text/x-csrc]... Step #8: | [75/519 files][188.7 MiB/633.0 MiB] 29% Done | [75/519 files][189.2 MiB/633.0 MiB] 29% Done | [75/519 files][189.2 MiB/633.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/HTMLparser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/libxml.h [Content-Type=text/x-chdr]... Step #8: | [76/519 files][189.4 MiB/633.0 MiB] 29% Done | [77/519 files][189.4 MiB/633.0 MiB] 29% Done | [78/519 files][189.7 MiB/633.0 MiB] 29% Done | [79/519 files][189.7 MiB/633.0 MiB] 29% Done | [79/519 files][189.7 MiB/633.0 MiB] 29% Done | [80/519 files][190.6 MiB/633.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/win32/win32config.h [Content-Type=text/x-chdr]... Step #8: | [80/519 files][191.3 MiB/633.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/python/libxml.c [Content-Type=text/x-csrc]... Step #8: | [81/519 files][192.0 MiB/633.0 MiB] 30% Done | [82/519 files][192.5 MiB/633.0 MiB] 30% Done | [83/519 files][192.5 MiB/633.0 MiB] 30% Done | [84/519 files][192.5 MiB/633.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/entities.c [Content-Type=text/x-csrc]... Step #8: | [84/519 files][193.0 MiB/633.0 MiB] 30% Done | [85/519 files][193.6 MiB/633.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/python/types.c [Content-Type=text/x-csrc]... Step #8: | [86/519 files][195.1 MiB/633.0 MiB] 30% Done | [86/519 files][195.1 MiB/633.0 MiB] 30% Done | [87/519 files][195.1 MiB/633.0 MiB] 30% Done | [88/519 files][195.1 MiB/633.0 MiB] 30% Done | [88/519 files][195.4 MiB/633.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/python/libxml_wrap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/os400/xmllintcl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/os400/transcode.c [Content-Type=text/x-csrc]... Step #8: | [89/519 files][196.4 MiB/633.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/os400/wrappers.h [Content-Type=text/x-chdr]... Step #8: | [89/519 files][196.7 MiB/633.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/os400/transcode.h [Content-Type=text/x-chdr]... Step #8: | [89/519 files][197.7 MiB/633.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/os400/rpgsupport.c [Content-Type=text/x-csrc]... Step #8: | [89/519 files][197.9 MiB/633.0 MiB] 31% Done | [90/519 files][198.2 MiB/633.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/os400/libxmlmain.c [Content-Type=text/x-csrc]... Step #8: | [91/519 files][198.2 MiB/633.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/os400/xmlcatlgcl.c [Content-Type=text/x-csrc]... Step #8: | [92/519 files][198.9 MiB/633.0 MiB] 31% Done | [93/519 files][198.9 MiB/633.0 MiB] 31% Done | [94/519 files][199.4 MiB/633.0 MiB] 31% Done | [95/519 files][199.5 MiB/633.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/os400/rpgsupport.h [Content-Type=text/x-chdr]... Step #8: | [95/519 files][200.6 MiB/633.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/os400/wrappers.c [Content-Type=text/x-csrc]... Step #8: | [96/519 files][201.1 MiB/633.0 MiB] 31% Done | [97/519 files][201.1 MiB/633.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/os400/dlfcn/dlfcn.h [Content-Type=text/x-chdr]... Step #8: | [97/519 files][201.9 MiB/633.0 MiB] 31% Done | [98/519 files][201.9 MiB/633.0 MiB] 31% Done | [98/519 files][203.4 MiB/633.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/os400/dlfcn/dlfcn.c [Content-Type=text/x-csrc]... Step #8: | [99/519 files][204.2 MiB/633.0 MiB] 32% Done | [100/519 files][204.6 MiB/633.0 MiB] 32% Done | [100/519 files][204.9 MiB/633.0 MiB] 32% Done | [100/519 files][206.5 MiB/633.0 MiB] 32% Done | [101/519 files][206.5 MiB/633.0 MiB] 32% Done | [102/519 files][207.3 MiB/633.0 MiB] 32% Done | [102/519 files][207.3 MiB/633.0 MiB] 32% Done | [103/519 files][208.1 MiB/633.0 MiB] 32% Done | [103/519 files][208.6 MiB/633.0 MiB] 32% Done | [103/519 files][209.1 MiB/633.0 MiB] 33% Done | [104/519 files][210.2 MiB/633.0 MiB] 33% Done | [104/519 files][210.7 MiB/633.0 MiB] 33% Done | [105/519 files][211.7 MiB/633.0 MiB] 33% Done | [105/519 files][212.8 MiB/633.0 MiB] 33% Done | [105/519 files][214.1 MiB/633.0 MiB] 33% Done | [106/519 files][214.6 MiB/633.0 MiB] 33% Done | [107/519 files][214.8 MiB/633.0 MiB] 33% Done | [107/519 files][215.6 MiB/633.0 MiB] 34% Done | [107/519 files][218.2 MiB/633.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/os400/iconv/iconv.c [Content-Type=text/x-csrc]... Step #8: | [107/519 files][220.6 MiB/633.0 MiB] 34% Done | [107/519 files][224.1 MiB/633.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/os400/iconv/ianatables.c [Content-Type=text/x-csrc]... Step #8: | [108/519 files][228.0 MiB/633.0 MiB] 36% Done | [109/519 files][228.0 MiB/633.0 MiB] 36% Done | [110/519 files][228.0 MiB/633.0 MiB] 36% Done | [111/519 files][228.0 MiB/633.0 MiB] 36% Done | [112/519 files][228.0 MiB/633.0 MiB] 36% Done | [113/519 files][228.0 MiB/633.0 MiB] 36% Done | [114/519 files][228.8 MiB/633.0 MiB] 36% Done | [115/519 files][228.8 MiB/633.0 MiB] 36% Done | [116/519 files][228.8 MiB/633.0 MiB] 36% Done | [117/519 files][230.1 MiB/633.0 MiB] 36% Done | [118/519 files][230.1 MiB/633.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/os400/iconv/iconv.h [Content-Type=text/x-chdr]... Step #8: | [118/519 files][233.8 MiB/633.0 MiB] 36% Done | [119/519 files][234.1 MiB/633.0 MiB] 36% Done / / [120/519 files][234.1 MiB/633.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/os400/iconv/bldcsndfa/bldcsndfa.c [Content-Type=text/x-csrc]... Step #8: / [121/519 files][234.4 MiB/633.0 MiB] 37% Done / [122/519 files][234.6 MiB/633.0 MiB] 37% Done / [123/519 files][234.6 MiB/633.0 MiB] 37% Done / [124/519 files][234.6 MiB/633.0 MiB] 37% Done / [125/519 files][236.4 MiB/633.0 MiB] 37% Done / [126/519 files][237.0 MiB/633.0 MiB] 37% Done / [127/519 files][237.2 MiB/633.0 MiB] 37% Done / [128/519 files][237.2 MiB/633.0 MiB] 37% Done / [129/519 files][237.5 MiB/633.0 MiB] 37% Done / [130/519 files][237.7 MiB/633.0 MiB] 37% Done / [131/519 files][238.0 MiB/633.0 MiB] 37% Done / [132/519 files][238.5 MiB/633.0 MiB] 37% Done / [133/519 files][238.8 MiB/633.0 MiB] 37% Done / [134/519 files][238.8 MiB/633.0 MiB] 37% Done / [135/519 files][239.0 MiB/633.0 MiB] 37% Done / [136/519 files][239.0 MiB/633.0 MiB] 37% Done / [137/519 files][239.3 MiB/633.0 MiB] 37% Done / [138/519 files][239.5 MiB/633.0 MiB] 37% Done / [139/519 files][239.5 MiB/633.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/lint.h [Content-Type=text/x-chdr]... Step #8: / [140/519 files][242.1 MiB/633.0 MiB] 38% Done / [140/519 files][244.4 MiB/633.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/wsockcompat.h [Content-Type=text/x-chdr]... Step #8: / [141/519 files][244.7 MiB/633.0 MiB] 38% Done / [142/519 files][244.7 MiB/633.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/dict.h [Content-Type=text/x-chdr]... Step #8: / [143/519 files][247.5 MiB/633.0 MiB] 39% Done / [144/519 files][247.5 MiB/633.0 MiB] 39% Done / [145/519 files][248.8 MiB/633.0 MiB] 39% Done / [146/519 files][251.9 MiB/633.0 MiB] 39% Done / [147/519 files][254.2 MiB/633.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/globals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/entities.h [Content-Type=text/x-chdr]... Step #8: / [148/519 files][263.4 MiB/633.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/parser.h [Content-Type=text/x-chdr]... Step #8: / [148/519 files][266.2 MiB/633.0 MiB] 42% Done / [149/519 files][267.2 MiB/633.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/html.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/threads.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/save.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/enc.h [Content-Type=text/x-chdr]... Step #8: / [150/519 files][283.8 MiB/633.0 MiB] 44% Done / [150/519 files][284.8 MiB/633.0 MiB] 44% Done / [151/519 files][289.9 MiB/633.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/xzlib.h [Content-Type=text/x-chdr]... Step #8: / [152/519 files][290.6 MiB/633.0 MiB] 45% Done / [153/519 files][291.9 MiB/633.0 MiB] 46% Done / [154/519 files][292.2 MiB/633.0 MiB] 46% Done / [155/519 files][292.5 MiB/633.0 MiB] 46% Done / [156/519 files][293.5 MiB/633.0 MiB] 46% Done / [156/519 files][296.9 MiB/633.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/memory.h [Content-Type=text/x-chdr]... Step #8: / [157/519 files][298.2 MiB/633.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/regexp.h [Content-Type=text/x-chdr]... Step #8: / [158/519 files][300.4 MiB/633.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/xinclude.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/error.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/cata.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/io.h [Content-Type=text/x-chdr]... Step #8: / [159/519 files][306.8 MiB/633.0 MiB] 48% Done / [160/519 files][307.4 MiB/633.0 MiB] 48% Done / [161/519 files][307.4 MiB/633.0 MiB] 48% Done / [162/519 files][307.4 MiB/633.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/tree.h [Content-Type=text/x-chdr]... Step #8: / [163/519 files][307.9 MiB/633.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/xpath.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/buf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlunicode.h [Content-Type=text/x-chdr]... Step #8: / [164/519 files][315.2 MiB/633.0 MiB] 49% Done / [165/519 files][315.7 MiB/633.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/list.h [Content-Type=text/x-chdr]... Step #8: / [166/519 files][319.5 MiB/633.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlexports.h [Content-Type=text/x-chdr]... Step #8: / [167/519 files][322.4 MiB/633.0 MiB] 50% Done / [168/519 files][323.1 MiB/633.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/dict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/entities.h [Content-Type=text/x-chdr]... Step #8: / [169/519 files][326.8 MiB/633.0 MiB] 51% Done / [170/519 files][327.0 MiB/633.0 MiB] 51% Done / [170/519 files][328.2 MiB/633.0 MiB] 51% Done / [170/519 files][332.3 MiB/633.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/debugXML.h [Content-Type=text/x-chdr]... Step #8: / [170/519 files][334.1 MiB/633.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xpointer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/globals.h [Content-Type=text/x-chdr]... Step #8: / [171/519 files][341.8 MiB/633.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xpathInternals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/parser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/catalog.h [Content-Type=text/x-chdr]... Step #8: / [171/519 files][351.5 MiB/633.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/threads.h [Content-Type=text/x-chdr]... Step #8: / [172/519 files][354.6 MiB/633.0 MiB] 56% Done / [172/519 files][354.6 MiB/633.0 MiB] 56% Done / [173/519 files][355.1 MiB/633.0 MiB] 56% Done / [174/519 files][355.3 MiB/633.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/nanoftp.h [Content-Type=text/x-chdr]... Step #8: / [175/519 files][357.1 MiB/633.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlmemory.h [Content-Type=text/x-chdr]... Step #8: / [175/519 files][358.9 MiB/633.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/SAX.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/parserInternals.h [Content-Type=text/x-chdr]... Step #8: / [175/519 files][365.9 MiB/633.0 MiB] 57% Done / [176/519 files][368.5 MiB/633.0 MiB] 58% Done / [177/519 files][369.0 MiB/633.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/HTMLparser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlversion.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/SAX2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/chvalid.h [Content-Type=text/x-chdr]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/pattern.h [Content-Type=text/x-chdr]... Step #8: - [178/519 files][374.2 MiB/633.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlwriter.h [Content-Type=text/x-chdr]... Step #8: - [179/519 files][379.8 MiB/633.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/nanohttp.h [Content-Type=text/x-chdr]... Step #8: - [179/519 files][380.5 MiB/633.0 MiB] 60% Done - [180/519 files][380.8 MiB/633.0 MiB] 60% Done - [181/519 files][381.3 MiB/633.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlstring.h [Content-Type=text/x-chdr]... Step #8: - [181/519 files][389.6 MiB/633.0 MiB] 61% Done - [181/519 files][391.6 MiB/633.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/schematron.h [Content-Type=text/x-chdr]... Step #8: - [181/519 files][393.2 MiB/633.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlmodule.h [Content-Type=text/x-chdr]... Step #8: - [182/519 files][396.3 MiB/633.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/relaxng.h [Content-Type=text/x-chdr]... Step #8: - [183/519 files][397.8 MiB/633.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xinclude.h [Content-Type=text/x-chdr]... Step #8: - [184/519 files][398.4 MiB/633.0 MiB] 62% Done - [185/519 files][398.6 MiB/633.0 MiB] 62% Done - [186/519 files][403.8 MiB/633.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/valid.h [Content-Type=text/x-chdr]... Step #8: - [187/519 files][404.3 MiB/633.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlautomata.h [Content-Type=text/x-chdr]... Step #8: - [188/519 files][408.0 MiB/633.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/c14n.h [Content-Type=text/x-chdr]... Step #8: - [189/519 files][410.3 MiB/633.0 MiB] 64% Done - [190/519 files][415.0 MiB/633.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/schemasInternals.h [Content-Type=text/x-chdr]... Step #8: - [190/519 files][420.4 MiB/633.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlsave.h [Content-Type=text/x-chdr]... Step #8: - [191/519 files][427.7 MiB/633.0 MiB] 67% Done - [192/519 files][429.3 MiB/633.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/tree.h [Content-Type=text/x-chdr]... Step #8: - [193/519 files][430.6 MiB/633.0 MiB] 68% Done - [194/519 files][433.2 MiB/633.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/encoding.h [Content-Type=text/x-chdr]... Step #8: - [195/519 files][433.2 MiB/633.0 MiB] 68% Done - [196/519 files][436.8 MiB/633.0 MiB] 68% Done - [197/519 files][437.4 MiB/633.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/uri.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xlink.h [Content-Type=text/x-chdr]... Step #8: - [198/519 files][439.3 MiB/633.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlschemastypes.h [Content-Type=text/x-chdr]... Step #8: - [198/519 files][446.5 MiB/633.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlIO.h [Content-Type=text/x-chdr]... Step #8: - [199/519 files][448.6 MiB/633.0 MiB] 70% Done - [200/519 files][449.9 MiB/633.0 MiB] 71% Done - [200/519 files][450.4 MiB/633.0 MiB] 71% Done - [201/519 files][450.9 MiB/633.0 MiB] 71% Done - [202/519 files][453.5 MiB/633.0 MiB] 71% Done - [203/519 files][455.8 MiB/633.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlregexp.h [Content-Type=text/x-chdr]... Step #8: - [204/519 files][458.2 MiB/633.0 MiB] 72% Done - [205/519 files][458.2 MiB/633.0 MiB] 72% Done - [205/519 files][461.6 MiB/633.0 MiB] 72% Done - [205/519 files][465.2 MiB/633.0 MiB] 73% Done - [205/519 files][468.6 MiB/633.0 MiB] 74% Done - [206/519 files][469.7 MiB/633.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlreader.h [Content-Type=text/x-chdr]... Step #8: - [207/519 files][471.0 MiB/633.0 MiB] 74% Done - [207/519 files][471.0 MiB/633.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlerror.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/HTMLtree.h [Content-Type=text/x-chdr]... Step #8: - [208/519 files][474.2 MiB/633.0 MiB] 74% Done - [209/519 files][474.7 MiB/633.0 MiB] 74% Done - [209/519 files][480.4 MiB/633.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xpath.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/regexp.c [Content-Type=text/x-csrc]... Step #8: - [209/519 files][481.2 MiB/633.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlschemas.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/xml.c [Content-Type=text/x-csrc]... Step #8: - [210/519 files][486.1 MiB/633.0 MiB] 76% Done - [210/519 files][487.8 MiB/633.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/api.c [Content-Type=text/x-csrc]... Step #8: - [211/519 files][490.2 MiB/633.0 MiB] 77% Done - [211/519 files][490.4 MiB/633.0 MiB] 77% Done - [212/519 files][490.4 MiB/633.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/html.c [Content-Type=text/x-csrc]... Step #8: - [213/519 files][495.8 MiB/633.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/schema.c [Content-Type=text/x-csrc]... Step #8: - [214/519 files][503.5 MiB/633.0 MiB] 79% Done - [214/519 files][504.0 MiB/633.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/fuzz.c [Content-Type=text/x-csrc]... Step #8: - [215/519 files][508.7 MiB/633.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/genSeed.c [Content-Type=text/x-csrc]... Step #8: - [216/519 files][512.8 MiB/633.0 MiB] 81% Done - [217/519 files][513.3 MiB/633.0 MiB] 81% Done - [218/519 files][513.8 MiB/633.0 MiB] 81% Done - [219/519 files][514.9 MiB/633.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/testFuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/xpath.c [Content-Type=text/x-csrc]... Step #8: - [219/519 files][520.6 MiB/633.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/lint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/valid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/xinclude.c [Content-Type=text/x-csrc]... Step #8: - [220/519 files][528.0 MiB/633.0 MiB] 83% Done - [221/519 files][528.0 MiB/633.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/testWriter.c [Content-Type=text/x-csrc]... Step #8: - [221/519 files][534.2 MiB/633.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/reader4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/reader3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/io1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/reader2.c [Content-Type=text/x-csrc]... Step #8: - [221/519 files][541.5 MiB/633.0 MiB] 85% Done - [222/519 files][542.3 MiB/633.0 MiB] 85% Done - [223/519 files][543.0 MiB/633.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/io2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/tree2.c [Content-Type=text/x-csrc]... Step #8: - [224/519 files][543.7 MiB/633.0 MiB] 85% Done - [225/519 files][544.3 MiB/633.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/parse3.c [Content-Type=text/x-csrc]... Step #8: - [226/519 files][548.6 MiB/633.0 MiB] 86% Done - [227/519 files][551.1 MiB/633.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/gjobread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/xpath2.c [Content-Type=text/x-csrc]... Step #8: - [227/519 files][557.8 MiB/633.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/reader.c [Content-Type=text/x-csrc]... Step #8: - [227/519 files][562.6 MiB/633.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/icu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/xpath1.c [Content-Type=text/x-csrc]... Step #8: - [228/519 files][566.7 MiB/633.0 MiB] 89% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/reader1.c [Content-Type=text/x-csrc]... Step #8: \ [228/519 files][571.1 MiB/633.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/parse2.c [Content-Type=text/x-csrc]... Step #8: \ [229/519 files][574.2 MiB/633.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/parse1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/tree1.c [Content-Type=text/x-csrc]... Step #8: \ [230/519 files][577.0 MiB/633.0 MiB] 91% Done \ [230/519 files][578.0 MiB/633.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/parse4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: \ [231/519 files][579.3 MiB/633.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: \ [232/519 files][579.8 MiB/633.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [232/519 files][580.6 MiB/633.0 MiB] 91% Done \ [233/519 files][581.0 MiB/633.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/iconv.h [Content-Type=text/x-chdr]... Step #8: \ [233/519 files][581.3 MiB/633.0 MiB] 91% Done \ [233/519 files][581.5 MiB/633.0 MiB] 91% Done \ [234/519 files][581.8 MiB/633.0 MiB] 91% Done \ [234/519 files][582.1 MiB/633.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/base.h [Content-Type=text/x-chdr]... Step #8: \ [235/519 files][583.9 MiB/633.0 MiB] 92% Done \ [235/519 files][583.9 MiB/633.0 MiB] 92% Done \ [236/519 files][584.7 MiB/633.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/filter.h [Content-Type=text/x-chdr]... Step #8: \ [237/519 files][584.7 MiB/633.0 MiB] 92% Done \ [237/519 files][584.7 MiB/633.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/vli.h [Content-Type=text/x-chdr]... Step #8: \ [237/519 files][586.2 MiB/633.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: \ [238/519 files][586.2 MiB/633.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/lzma12.h [Content-Type=text/x-chdr]... Step #8: \ [238/519 files][587.3 MiB/633.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [238/519 files][588.8 MiB/633.0 MiB] 93% Done \ [238/519 files][588.8 MiB/633.0 MiB] 93% Done \ [239/519 files][588.8 MiB/633.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [240/519 files][589.1 MiB/633.0 MiB] 93% Done \ [241/519 files][589.4 MiB/633.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: \ [241/519 files][589.9 MiB/633.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [241/519 files][590.1 MiB/633.0 MiB] 93% Done \ [241/519 files][590.6 MiB/633.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [241/519 files][591.2 MiB/633.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [241/519 files][591.7 MiB/633.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [242/519 files][593.0 MiB/633.0 MiB] 93% Done \ [242/519 files][593.2 MiB/633.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [242/519 files][594.5 MiB/633.0 MiB] 93% Done \ [243/519 files][594.8 MiB/633.0 MiB] 93% Done \ [243/519 files][595.1 MiB/633.0 MiB] 94% Done \ [244/519 files][595.1 MiB/633.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: \ [245/519 files][595.3 MiB/633.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [246/519 files][596.1 MiB/633.0 MiB] 94% Done \ [246/519 files][596.1 MiB/633.0 MiB] 94% Done \ [246/519 files][596.4 MiB/633.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [247/519 files][597.4 MiB/633.0 MiB] 94% Done \ [247/519 files][598.2 MiB/633.0 MiB] 94% Done \ [247/519 files][598.4 MiB/633.0 MiB] 94% Done \ [247/519 files][599.2 MiB/633.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [248/519 files][600.5 MiB/633.0 MiB] 94% Done \ [249/519 files][600.5 MiB/633.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [250/519 files][600.8 MiB/633.0 MiB] 94% Done \ [250/519 files][601.0 MiB/633.0 MiB] 94% Done \ [251/519 files][601.0 MiB/633.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [252/519 files][602.3 MiB/633.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [253/519 files][602.8 MiB/633.0 MiB] 95% Done \ [253/519 files][603.1 MiB/633.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [254/519 files][603.1 MiB/633.0 MiB] 95% Done \ [255/519 files][604.4 MiB/633.0 MiB] 95% Done \ [256/519 files][604.4 MiB/633.0 MiB] 95% Done \ [257/519 files][605.0 MiB/633.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [257/519 files][605.5 MiB/633.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/encoding.c [Content-Type=text/x-csrc]... Step #8: \ [257/519 files][606.5 MiB/633.0 MiB] 95% Done \ [257/519 files][607.3 MiB/633.0 MiB] 95% Done \ [258/519 files][607.5 MiB/633.0 MiB] 95% Done \ [258/519 files][607.5 MiB/633.0 MiB] 95% Done \ [258/519 files][608.6 MiB/633.0 MiB] 96% Done \ [259/519 files][608.8 MiB/633.0 MiB] 96% Done \ [260/519 files][609.1 MiB/633.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/testapi.c [Content-Type=text/x-csrc]... Step #8: \ [260/519 files][609.8 MiB/633.0 MiB] 96% Done \ [261/519 files][609.8 MiB/633.0 MiB] 96% Done \ [262/519 files][610.7 MiB/633.0 MiB] 96% Done \ [262/519 files][612.7 MiB/633.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlreader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmllint.c [Content-Type=text/x-csrc]... Step #8: \ [263/519 files][613.8 MiB/633.0 MiB] 96% Done \ [264/519 files][614.3 MiB/633.0 MiB] 97% Done \ [265/519 files][615.1 MiB/633.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/threads.c [Content-Type=text/x-csrc]... Step #8: \ [266/519 files][615.6 MiB/633.0 MiB] 97% Done \ [266/519 files][616.1 MiB/633.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/timsort.h [Content-Type=text/x-chdr]... Step #8: \ [266/519 files][616.9 MiB/633.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/runtest.c [Content-Type=text/x-csrc]... Step #8: \ [266/519 files][617.1 MiB/633.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/testlimits.c [Content-Type=text/x-csrc]... Step #8: \ [266/519 files][618.2 MiB/633.0 MiB] 97% Done \ [266/519 files][618.4 MiB/633.0 MiB] 97% Done \ [266/519 files][618.4 MiB/633.0 MiB] 97% Done \ [266/519 files][618.7 MiB/633.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/testchar.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/pattern.c [Content-Type=text/x-csrc]... Step #8: \ [266/519 files][620.0 MiB/633.0 MiB] 97% Done \ [267/519 files][620.5 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlIO.c [Content-Type=text/x-csrc]... Step #8: \ [268/519 files][620.8 MiB/633.0 MiB] 98% Done \ [269/519 files][620.8 MiB/633.0 MiB] 98% Done \ [270/519 files][620.8 MiB/633.0 MiB] 98% Done \ [271/519 files][620.8 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlwriter.c [Content-Type=text/x-csrc]... Step #8: \ [271/519 files][621.0 MiB/633.0 MiB] 98% Done \ [272/519 files][621.8 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/nanohttp.c [Content-Type=text/x-csrc]... Step #8: \ [272/519 files][622.9 MiB/633.0 MiB] 98% Done \ [272/519 files][623.6 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/testdso.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/shell.c [Content-Type=text/x-csrc]... Step #8: \ [272/519 files][625.1 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/parser.c [Content-Type=text/x-csrc]... Step #8: \ [272/519 files][625.1 MiB/633.0 MiB] 98% Done \ [273/519 files][625.1 MiB/633.0 MiB] 98% Done \ [274/519 files][625.1 MiB/633.0 MiB] 98% Done \ [274/519 files][625.1 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/lintmain.c [Content-Type=text/x-csrc]... Step #8: | | [274/519 files][625.1 MiB/633.0 MiB] 98% Done | [274/519 files][625.1 MiB/633.0 MiB] 98% Done | [274/519 files][625.1 MiB/633.0 MiB] 98% Done | [274/519 files][625.1 MiB/633.0 MiB] 98% Done | [274/519 files][625.1 MiB/633.0 MiB] 98% Done | [275/519 files][625.1 MiB/633.0 MiB] 98% Done | [275/519 files][625.1 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlmemory.c [Content-Type=text/x-csrc]... Step #8: | [275/519 files][625.2 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xpointer.c [Content-Type=text/x-csrc]... Step #8: | [276/519 files][625.3 MiB/633.0 MiB] 98% Done | [276/519 files][625.3 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/testModule.c [Content-Type=text/x-csrc]... Step #8: | [276/519 files][625.3 MiB/633.0 MiB] 98% Done | [276/519 files][625.3 MiB/633.0 MiB] 98% Done | [277/519 files][625.3 MiB/633.0 MiB] 98% Done | [277/519 files][625.3 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/testrecurse.c [Content-Type=text/x-csrc]... Step #8: | [277/519 files][625.3 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/hash.c [Content-Type=text/x-csrc]... Step #8: | [278/519 files][625.3 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/dict.c [Content-Type=text/x-csrc]... Step #8: | [278/519 files][625.3 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/HTMLtree.c [Content-Type=text/x-csrc]... Step #8: | [279/519 files][625.3 MiB/633.0 MiB] 98% Done | [279/519 files][625.3 MiB/633.0 MiB] 98% Done | [280/519 files][625.3 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/relaxng.c [Content-Type=text/x-csrc]... Step #8: | [280/519 files][625.3 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/buf.c [Content-Type=text/x-csrc]... Step #8: | [281/519 files][625.3 MiB/633.0 MiB] 98% Done | [282/519 files][625.3 MiB/633.0 MiB] 98% Done | [283/519 files][625.3 MiB/633.0 MiB] 98% Done | [284/519 files][625.3 MiB/633.0 MiB] 98% Done | [284/519 files][625.3 MiB/633.0 MiB] 98% Done | [284/519 files][625.3 MiB/633.0 MiB] 98% Done | [285/519 files][625.3 MiB/633.0 MiB] 98% Done | [285/519 files][625.3 MiB/633.0 MiB] 98% Done | [286/519 files][625.3 MiB/633.0 MiB] 98% Done | [287/519 files][625.3 MiB/633.0 MiB] 98% Done | [288/519 files][625.3 MiB/633.0 MiB] 98% Done | [288/519 files][625.3 MiB/633.0 MiB] 98% Done | [289/519 files][625.3 MiB/633.0 MiB] 98% Done | [289/519 files][625.3 MiB/633.0 MiB] 98% Done | [289/519 files][625.4 MiB/633.0 MiB] 98% Done | [289/519 files][625.4 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/uri.c [Content-Type=text/x-csrc]... Step #8: | [290/519 files][625.4 MiB/633.0 MiB] 98% Done | [291/519 files][625.4 MiB/633.0 MiB] 98% Done | [292/519 files][625.4 MiB/633.0 MiB] 98% Done | [293/519 files][625.4 MiB/633.0 MiB] 98% Done | [293/519 files][625.4 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/chvalid.c [Content-Type=text/x-csrc]... Step #8: | [293/519 files][625.4 MiB/633.0 MiB] 98% Done | [293/519 files][625.4 MiB/633.0 MiB] 98% Done | [294/519 files][625.4 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xzlib.c [Content-Type=text/x-csrc]... Step #8: | [295/519 files][625.4 MiB/633.0 MiB] 98% Done | [296/519 files][625.4 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlmodule.c [Content-Type=text/x-csrc]... Step #8: | [296/519 files][625.4 MiB/633.0 MiB] 98% Done | [297/519 files][625.4 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/parserInternals.c [Content-Type=text/x-csrc]... Step #8: | [297/519 files][625.4 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xpath.c [Content-Type=text/x-csrc]... Step #8: | [297/519 files][625.4 MiB/633.0 MiB] 98% Done | [298/519 files][625.4 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xlink.c [Content-Type=text/x-csrc]... Step #8: | [298/519 files][625.4 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/testparser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/runxmlconf.c [Content-Type=text/x-csrc]... Step #8: | [298/519 files][625.4 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/runsuite.c [Content-Type=text/x-csrc]... Step #8: | [298/519 files][625.4 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/testdict.c [Content-Type=text/x-csrc]... Step #8: | [298/519 files][625.4 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/SAX2.c [Content-Type=text/x-csrc]... Step #8: | [298/519 files][625.4 MiB/633.0 MiB] 98% Done | [298/519 files][625.5 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/catalog.c [Content-Type=text/x-csrc]... Step #8: | [298/519 files][625.5 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/legacy.c [Content-Type=text/x-csrc]... Step #8: | [298/519 files][625.5 MiB/633.0 MiB] 98% Done | [298/519 files][625.5 MiB/633.0 MiB] 98% Done | [299/519 files][625.5 MiB/633.0 MiB] 98% Done | [300/519 files][625.5 MiB/633.0 MiB] 98% Done | [301/519 files][625.5 MiB/633.0 MiB] 98% Done | [302/519 files][625.5 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/schematron.c [Content-Type=text/x-csrc]... Step #8: | [302/519 files][625.5 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlstring.c [Content-Type=text/x-csrc]... Step #8: | [303/519 files][625.5 MiB/633.0 MiB] 98% Done | [303/519 files][625.5 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/debugXML.c [Content-Type=text/x-csrc]... Step #8: | [303/519 files][625.5 MiB/633.0 MiB] 98% Done | [303/519 files][625.5 MiB/633.0 MiB] 98% Done | [304/519 files][625.5 MiB/633.0 MiB] 98% Done | [304/519 files][625.5 MiB/633.0 MiB] 98% Done | [305/519 files][625.6 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/tree.c [Content-Type=text/x-csrc]... Step #8: | [305/519 files][625.6 MiB/633.0 MiB] 98% Done | [305/519 files][625.6 MiB/633.0 MiB] 98% Done | [306/519 files][625.6 MiB/633.0 MiB] 98% Done | [307/519 files][625.6 MiB/633.0 MiB] 98% Done | [307/519 files][625.6 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xinclude.c [Content-Type=text/x-csrc]... Step #8: | [308/519 files][625.6 MiB/633.0 MiB] 98% Done | [309/519 files][625.6 MiB/633.0 MiB] 98% Done | [309/519 files][625.6 MiB/633.0 MiB] 98% Done | [310/519 files][625.6 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlschemastypes.c [Content-Type=text/x-csrc]... Step #8: | [310/519 files][625.6 MiB/633.0 MiB] 98% Done | [310/519 files][625.6 MiB/633.0 MiB] 98% Done | [310/519 files][625.6 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/valid.c [Content-Type=text/x-csrc]... Step #8: | [310/519 files][625.6 MiB/633.0 MiB] 98% Done | [311/519 files][625.6 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlschemas.c [Content-Type=text/x-csrc]... Step #8: | [312/519 files][625.6 MiB/633.0 MiB] 98% Done | [312/519 files][625.6 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlregexp.c [Content-Type=text/x-csrc]... Step #8: | [313/519 files][625.6 MiB/633.0 MiB] 98% Done | [314/519 files][625.6 MiB/633.0 MiB] 98% Done | [315/519 files][625.6 MiB/633.0 MiB] 98% Done | [315/519 files][625.6 MiB/633.0 MiB] 98% Done | [316/519 files][625.6 MiB/633.0 MiB] 98% Done | [317/519 files][625.6 MiB/633.0 MiB] 98% Done | [318/519 files][625.6 MiB/633.0 MiB] 98% Done | [318/519 files][625.6 MiB/633.0 MiB] 98% Done | [318/519 files][625.6 MiB/633.0 MiB] 98% Done | [318/519 files][625.6 MiB/633.0 MiB] 98% Done | [318/519 files][625.6 MiB/633.0 MiB] 98% Done | [319/519 files][625.6 MiB/633.0 MiB] 98% Done | [320/519 files][625.6 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/c14n.c [Content-Type=text/x-csrc]... Step #8: | [320/519 files][625.6 MiB/633.0 MiB] 98% Done | [320/519 files][625.6 MiB/633.0 MiB] 98% Done | [321/519 files][625.6 MiB/633.0 MiB] 98% Done | [322/519 files][625.6 MiB/633.0 MiB] 98% Done | [323/519 files][625.6 MiB/633.0 MiB] 98% Done | [324/519 files][625.6 MiB/633.0 MiB] 98% Done | [325/519 files][625.6 MiB/633.0 MiB] 98% Done | [325/519 files][625.6 MiB/633.0 MiB] 98% Done | [325/519 files][625.6 MiB/633.0 MiB] 98% Done | [326/519 files][625.6 MiB/633.0 MiB] 98% Done | [326/519 files][625.6 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlcatalog.c [Content-Type=text/x-csrc]... Step #8: | [326/519 files][625.6 MiB/633.0 MiB] 98% Done | [326/519 files][625.7 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlunicode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlsave.c [Content-Type=text/x-csrc]... Step #8: | [326/519 files][625.7 MiB/633.0 MiB] 98% Done | [326/519 files][625.7 MiB/633.0 MiB] 98% Done | [327/519 files][625.7 MiB/633.0 MiB] 98% Done | [328/519 files][625.7 MiB/633.0 MiB] 98% Done | [329/519 files][625.7 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/globals.c [Content-Type=text/x-csrc]... Step #8: | [329/519 files][625.7 MiB/633.0 MiB] 98% Done | [329/519 files][625.8 MiB/633.0 MiB] 98% Done | [329/519 files][625.8 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/HTMLparser.c [Content-Type=text/x-csrc]... Step #8: | [329/519 files][626.1 MiB/633.0 MiB] 98% Done | [330/519 files][626.1 MiB/633.0 MiB] 98% Done | [331/519 files][626.4 MiB/633.0 MiB] 98% Done | [332/519 files][626.4 MiB/633.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/libxml.h [Content-Type=text/x-chdr]... Step #8: | [333/519 files][626.8 MiB/633.0 MiB] 99% Done | [333/519 files][627.2 MiB/633.0 MiB] 99% Done | [333/519 files][627.2 MiB/633.0 MiB] 99% Done | [334/519 files][627.2 MiB/633.0 MiB] 99% Done | [335/519 files][627.2 MiB/633.0 MiB] 99% Done | [335/519 files][627.2 MiB/633.0 MiB] 99% Done | [336/519 files][627.2 MiB/633.0 MiB] 99% Done | [337/519 files][627.2 MiB/633.0 MiB] 99% Done | [338/519 files][627.2 MiB/633.0 MiB] 99% Done | [338/519 files][627.2 MiB/633.0 MiB] 99% Done | [339/519 files][627.2 MiB/633.0 MiB] 99% Done | [340/519 files][627.2 MiB/633.0 MiB] 99% Done | [341/519 files][627.2 MiB/633.0 MiB] 99% Done | [341/519 files][627.4 MiB/633.0 MiB] 99% Done | [341/519 files][627.4 MiB/633.0 MiB] 99% Done | [341/519 files][627.4 MiB/633.0 MiB] 99% Done | [342/519 files][627.4 MiB/633.0 MiB] 99% Done | [342/519 files][627.4 MiB/633.0 MiB] 99% Done | [342/519 files][627.4 MiB/633.0 MiB] 99% Done | [343/519 files][627.4 MiB/633.0 MiB] 99% Done | [343/519 files][627.5 MiB/633.0 MiB] 99% Done | [343/519 files][627.5 MiB/633.0 MiB] 99% Done | [343/519 files][627.5 MiB/633.0 MiB] 99% Done | [343/519 files][627.5 MiB/633.0 MiB] 99% Done | [344/519 files][627.5 MiB/633.0 MiB] 99% Done | [345/519 files][627.7 MiB/633.0 MiB] 99% Done | [346/519 files][627.7 MiB/633.0 MiB] 99% Done / / [346/519 files][627.7 MiB/633.0 MiB] 99% Done / [347/519 files][627.7 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/entities.c [Content-Type=text/x-csrc]... Step #8: / [348/519 files][627.7 MiB/633.0 MiB] 99% Done / [349/519 files][627.7 MiB/633.0 MiB] 99% Done / [349/519 files][627.7 MiB/633.0 MiB] 99% Done / [349/519 files][627.7 MiB/633.0 MiB] 99% Done / [350/519 files][627.8 MiB/633.0 MiB] 99% Done / [350/519 files][627.8 MiB/633.0 MiB] 99% Done / [350/519 files][627.8 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/win32/win32config.h [Content-Type=text/x-chdr]... Step #8: / [350/519 files][627.8 MiB/633.0 MiB] 99% Done / [350/519 files][627.8 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/python/types.c [Content-Type=text/x-csrc]... Step #8: / [350/519 files][628.2 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/python/libxml.c [Content-Type=text/x-csrc]... Step #8: / [351/519 files][628.3 MiB/633.0 MiB] 99% Done / [352/519 files][628.3 MiB/633.0 MiB] 99% Done / [352/519 files][628.3 MiB/633.0 MiB] 99% Done / [352/519 files][628.3 MiB/633.0 MiB] 99% Done / [352/519 files][628.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/python/libxml_wrap.h [Content-Type=text/x-chdr]... Step #8: / [352/519 files][628.3 MiB/633.0 MiB] 99% Done / [353/519 files][628.7 MiB/633.0 MiB] 99% Done / [354/519 files][628.7 MiB/633.0 MiB] 99% Done / [354/519 files][628.8 MiB/633.0 MiB] 99% Done / [354/519 files][628.8 MiB/633.0 MiB] 99% Done / [354/519 files][628.8 MiB/633.0 MiB] 99% Done / [354/519 files][628.8 MiB/633.0 MiB] 99% Done / [354/519 files][628.8 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/os400/xmllintcl.c [Content-Type=text/x-csrc]... Step #8: / [354/519 files][628.8 MiB/633.0 MiB] 99% Done / [355/519 files][628.8 MiB/633.0 MiB] 99% Done / [356/519 files][628.8 MiB/633.0 MiB] 99% Done / [357/519 files][628.8 MiB/633.0 MiB] 99% Done / [358/519 files][628.8 MiB/633.0 MiB] 99% Done / [358/519 files][628.8 MiB/633.0 MiB] 99% Done / [358/519 files][628.8 MiB/633.0 MiB] 99% Done / [359/519 files][628.9 MiB/633.0 MiB] 99% Done / [359/519 files][628.9 MiB/633.0 MiB] 99% Done / [360/519 files][628.9 MiB/633.0 MiB] 99% Done / [360/519 files][629.3 MiB/633.0 MiB] 99% Done / [361/519 files][629.3 MiB/633.0 MiB] 99% Done / [362/519 files][629.3 MiB/633.0 MiB] 99% Done / [362/519 files][629.3 MiB/633.0 MiB] 99% Done / [363/519 files][629.3 MiB/633.0 MiB] 99% Done / [364/519 files][629.4 MiB/633.0 MiB] 99% Done / [365/519 files][629.4 MiB/633.0 MiB] 99% Done / [366/519 files][629.5 MiB/633.0 MiB] 99% Done / [367/519 files][629.5 MiB/633.0 MiB] 99% Done / [368/519 files][629.5 MiB/633.0 MiB] 99% Done / [368/519 files][629.5 MiB/633.0 MiB] 99% Done / [369/519 files][630.0 MiB/633.0 MiB] 99% Done / [370/519 files][630.0 MiB/633.0 MiB] 99% Done / [371/519 files][630.0 MiB/633.0 MiB] 99% Done / [372/519 files][630.0 MiB/633.0 MiB] 99% Done / [372/519 files][630.0 MiB/633.0 MiB] 99% Done / [372/519 files][630.0 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/os400/transcode.c [Content-Type=text/x-csrc]... Step #8: / [372/519 files][630.2 MiB/633.0 MiB] 99% Done / [373/519 files][630.5 MiB/633.0 MiB] 99% Done / [374/519 files][630.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/os400/transcode.h [Content-Type=text/x-chdr]... Step #8: / [374/519 files][630.5 MiB/633.0 MiB] 99% Done / [374/519 files][630.5 MiB/633.0 MiB] 99% Done / [375/519 files][631.0 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/os400/wrappers.h [Content-Type=text/x-chdr]... Step #8: / [376/519 files][631.2 MiB/633.0 MiB] 99% Done / [376/519 files][631.2 MiB/633.0 MiB] 99% Done / [377/519 files][631.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/os400/rpgsupport.c [Content-Type=text/x-csrc]... Step #8: / [378/519 files][631.3 MiB/633.0 MiB] 99% Done / [379/519 files][631.3 MiB/633.0 MiB] 99% Done / [380/519 files][631.3 MiB/633.0 MiB] 99% Done / [381/519 files][631.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/os400/xmlcatlgcl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/os400/libxmlmain.c [Content-Type=text/x-csrc]... Step #8: / [382/519 files][631.5 MiB/633.0 MiB] 99% Done / [383/519 files][631.5 MiB/633.0 MiB] 99% Done / [384/519 files][631.5 MiB/633.0 MiB] 99% Done / [385/519 files][631.7 MiB/633.0 MiB] 99% Done / [385/519 files][631.7 MiB/633.0 MiB] 99% Done / [385/519 files][631.7 MiB/633.0 MiB] 99% Done / [385/519 files][631.7 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/os400/rpgsupport.h [Content-Type=text/x-chdr]... Step #8: / [386/519 files][631.7 MiB/633.0 MiB] 99% Done / [387/519 files][631.7 MiB/633.0 MiB] 99% Done / [388/519 files][631.7 MiB/633.0 MiB] 99% Done / [389/519 files][631.7 MiB/633.0 MiB] 99% Done / [390/519 files][631.7 MiB/633.0 MiB] 99% Done / [390/519 files][631.7 MiB/633.0 MiB] 99% Done / [391/519 files][631.7 MiB/633.0 MiB] 99% Done / [392/519 files][631.7 MiB/633.0 MiB] 99% Done / [392/519 files][631.7 MiB/633.0 MiB] 99% Done / [393/519 files][631.7 MiB/633.0 MiB] 99% Done / [393/519 files][631.7 MiB/633.0 MiB] 99% Done / [394/519 files][631.7 MiB/633.0 MiB] 99% Done / [395/519 files][631.7 MiB/633.0 MiB] 99% Done / [396/519 files][631.8 MiB/633.0 MiB] 99% Done / [397/519 files][631.8 MiB/633.0 MiB] 99% Done / [398/519 files][631.8 MiB/633.0 MiB] 99% Done / [399/519 files][631.8 MiB/633.0 MiB] 99% Done / [399/519 files][631.8 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/os400/dlfcn/dlfcn.c [Content-Type=text/x-csrc]... Step #8: / [399/519 files][631.8 MiB/633.0 MiB] 99% Done / [400/519 files][631.8 MiB/633.0 MiB] 99% Done / [401/519 files][631.9 MiB/633.0 MiB] 99% Done / [401/519 files][631.9 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/os400/wrappers.c [Content-Type=text/x-csrc]... Step #8: / [401/519 files][631.9 MiB/633.0 MiB] 99% Done / [401/519 files][631.9 MiB/633.0 MiB] 99% Done / [401/519 files][631.9 MiB/633.0 MiB] 99% Done / [401/519 files][631.9 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/os400/dlfcn/dlfcn.h [Content-Type=text/x-chdr]... Step #8: / [401/519 files][631.9 MiB/633.0 MiB] 99% Done / [401/519 files][631.9 MiB/633.0 MiB] 99% Done / [401/519 files][631.9 MiB/633.0 MiB] 99% Done / [402/519 files][631.9 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/os400/iconv/iconv.c [Content-Type=text/x-csrc]... Step #8: / [402/519 files][631.9 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/os400/iconv/ianatables.c [Content-Type=text/x-csrc]... Step #8: / [402/519 files][631.9 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/os400/iconv/iconv.h [Content-Type=text/x-chdr]... Step #8: / [402/519 files][631.9 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/os400/iconv/bldcsndfa/bldcsndfa.c [Content-Type=text/x-csrc]... Step #8: / [403/519 files][631.9 MiB/633.0 MiB] 99% Done / [403/519 files][631.9 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/wsockcompat.h [Content-Type=text/x-chdr]... Step #8: / [403/519 files][631.9 MiB/633.0 MiB] 99% Done / [404/519 files][631.9 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/lint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/dict.h [Content-Type=text/x-chdr]... Step #8: / [404/519 files][631.9 MiB/633.0 MiB] 99% Done / [404/519 files][631.9 MiB/633.0 MiB] 99% Done / [405/519 files][631.9 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/entities.h [Content-Type=text/x-chdr]... Step #8: / [405/519 files][631.9 MiB/633.0 MiB] 99% Done / [406/519 files][631.9 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/globals.h [Content-Type=text/x-chdr]... Step #8: / [406/519 files][631.9 MiB/633.0 MiB] 99% Done / [407/519 files][631.9 MiB/633.0 MiB] 99% Done / [408/519 files][632.0 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/parser.h [Content-Type=text/x-chdr]... Step #8: / [408/519 files][632.0 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/save.h [Content-Type=text/x-chdr]... Step #8: / [409/519 files][632.3 MiB/633.0 MiB] 99% Done / [409/519 files][632.3 MiB/633.0 MiB] 99% Done / [410/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/html.h [Content-Type=text/x-chdr]... Step #8: / [410/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/threads.h [Content-Type=text/x-chdr]... Step #8: / [410/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/string.h [Content-Type=text/x-chdr]... Step #8: / [410/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/enc.h [Content-Type=text/x-chdr]... Step #8: / [410/519 files][632.3 MiB/633.0 MiB] 99% Done / [411/519 files][632.3 MiB/633.0 MiB] 99% Done / [412/519 files][632.3 MiB/633.0 MiB] 99% Done / [413/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/xzlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/memory.h [Content-Type=text/x-chdr]... Step #8: / [413/519 files][632.3 MiB/633.0 MiB] 99% Done / [413/519 files][632.3 MiB/633.0 MiB] 99% Done / [414/519 files][632.3 MiB/633.0 MiB] 99% Done / [415/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/regexp.h [Content-Type=text/x-chdr]... Step #8: / [415/519 files][632.3 MiB/633.0 MiB] 99% Done / [416/519 files][632.3 MiB/633.0 MiB] 99% Done / [417/519 files][632.3 MiB/633.0 MiB] 99% Done / [418/519 files][632.3 MiB/633.0 MiB] 99% Done / [419/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/xinclude.h [Content-Type=text/x-chdr]... Step #8: / [419/519 files][632.3 MiB/633.0 MiB] 99% Done - - [420/519 files][632.3 MiB/633.0 MiB] 99% Done - [421/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/error.h [Content-Type=text/x-chdr]... Step #8: - [421/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/cata.h [Content-Type=text/x-chdr]... Step #8: - [421/519 files][632.3 MiB/633.0 MiB] 99% Done - [422/519 files][632.3 MiB/633.0 MiB] 99% Done - [423/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/tree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/io.h [Content-Type=text/x-chdr]... Step #8: - [423/519 files][632.3 MiB/633.0 MiB] 99% Done - [423/519 files][632.3 MiB/633.0 MiB] 99% Done - [424/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlunicode.h [Content-Type=text/x-chdr]... Step #8: - [424/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/list.h [Content-Type=text/x-chdr]... Step #8: - [424/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/xpath.h [Content-Type=text/x-chdr]... Step #8: - [424/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/buf.h [Content-Type=text/x-chdr]... Step #8: - [424/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlexports.h [Content-Type=text/x-chdr]... Step #8: - [424/519 files][632.3 MiB/633.0 MiB] 99% Done - [425/519 files][632.3 MiB/633.0 MiB] 99% Done - [426/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/dict.h [Content-Type=text/x-chdr]... Step #8: - [426/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/entities.h [Content-Type=text/x-chdr]... Step #8: - [427/519 files][632.3 MiB/633.0 MiB] 99% Done - [427/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/debugXML.h [Content-Type=text/x-chdr]... Step #8: - [428/519 files][632.3 MiB/633.0 MiB] 99% Done - [429/519 files][632.3 MiB/633.0 MiB] 99% Done - [429/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/globals.h [Content-Type=text/x-chdr]... Step #8: - [429/519 files][632.3 MiB/633.0 MiB] 99% Done - [430/519 files][632.3 MiB/633.0 MiB] 99% Done - [431/519 files][632.3 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/hash.h [Content-Type=text/x-chdr]... Step #8: - [431/519 files][632.4 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/parser.h [Content-Type=text/x-chdr]... Step #8: - [431/519 files][632.4 MiB/633.0 MiB] 99% Done - [432/519 files][632.4 MiB/633.0 MiB] 99% Done - [433/519 files][632.4 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xpathInternals.h [Content-Type=text/x-chdr]... Step #8: - [433/519 files][632.4 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/nanoftp.h [Content-Type=text/x-chdr]... Step #8: - [433/519 files][632.4 MiB/633.0 MiB] 99% Done - [434/519 files][632.4 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/catalog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/threads.h [Content-Type=text/x-chdr]... Step #8: - [434/519 files][632.4 MiB/633.0 MiB] 99% Done - [434/519 files][632.4 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlmemory.h [Content-Type=text/x-chdr]... Step #8: - [434/519 files][632.4 MiB/633.0 MiB] 99% Done - [435/519 files][632.4 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/SAX.h [Content-Type=text/x-chdr]... Step #8: - [435/519 files][632.4 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/parserInternals.h [Content-Type=text/x-chdr]... Step #8: - [435/519 files][632.4 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/SAX2.h [Content-Type=text/x-chdr]... Step #8: - [435/519 files][632.4 MiB/633.0 MiB] 99% Done - [436/519 files][632.4 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/HTMLparser.h [Content-Type=text/x-chdr]... Step #8: - [436/519 files][632.4 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/chvalid.h [Content-Type=text/x-chdr]... Step #8: - [436/519 files][632.4 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlwriter.h [Content-Type=text/x-chdr]... Step #8: - [436/519 files][632.4 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/nanohttp.h [Content-Type=text/x-chdr]... Step #8: - [436/519 files][632.4 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/pattern.h [Content-Type=text/x-chdr]... Step #8: - [436/519 files][632.4 MiB/633.0 MiB] 99% Done - [437/519 files][632.4 MiB/633.0 MiB] 99% Done - [438/519 files][632.4 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlstring.h [Content-Type=text/x-chdr]... Step #8: - [438/519 files][632.4 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/uri.h [Content-Type=text/x-chdr]... Step #8: - [438/519 files][632.4 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlmodule.h [Content-Type=text/x-chdr]... Step #8: - [438/519 files][632.5 MiB/633.0 MiB] 99% Done - [439/519 files][632.5 MiB/633.0 MiB] 99% Done - [440/519 files][632.5 MiB/633.0 MiB] 99% Done - [441/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/schematron.h [Content-Type=text/x-chdr]... Step #8: - [441/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/relaxng.h [Content-Type=text/x-chdr]... Step #8: - [441/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xinclude.h [Content-Type=text/x-chdr]... Step #8: - [441/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/valid.h [Content-Type=text/x-chdr]... Step #8: - [441/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/c14n.h [Content-Type=text/x-chdr]... Step #8: - [441/519 files][632.5 MiB/633.0 MiB] 99% Done - [442/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlautomata.h [Content-Type=text/x-chdr]... Step #8: - [442/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/schemasInternals.h [Content-Type=text/x-chdr]... Step #8: - [443/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/encoding.h [Content-Type=text/x-chdr]... Step #8: - [443/519 files][632.5 MiB/633.0 MiB] 99% Done - [443/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xlink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlschemastypes.h [Content-Type=text/x-chdr]... Step #8: - [443/519 files][632.5 MiB/633.0 MiB] 99% Done - [443/519 files][632.5 MiB/633.0 MiB] 99% Done - [444/519 files][632.5 MiB/633.0 MiB] 99% Done - [445/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlsave.h [Content-Type=text/x-chdr]... Step #8: - [446/519 files][632.5 MiB/633.0 MiB] 99% Done - [447/519 files][632.5 MiB/633.0 MiB] 99% Done - [447/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlreader.h [Content-Type=text/x-chdr]... Step #8: - [448/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xpointer.h [Content-Type=text/x-chdr]... Step #8: - [449/519 files][632.5 MiB/633.0 MiB] 99% Done - [449/519 files][632.5 MiB/633.0 MiB] 99% Done - [449/519 files][632.5 MiB/633.0 MiB] 99% Done - [450/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlerror.h [Content-Type=text/x-chdr]... Step #8: - [450/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/tree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlregexp.h [Content-Type=text/x-chdr]... Step #8: - [451/519 files][632.5 MiB/633.0 MiB] 99% Done - [451/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlIO.h [Content-Type=text/x-chdr]... Step #8: - [451/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/HTMLtree.h [Content-Type=text/x-chdr]... Step #8: - [452/519 files][632.5 MiB/633.0 MiB] 99% Done - [453/519 files][632.5 MiB/633.0 MiB] 99% Done - [454/519 files][632.5 MiB/633.0 MiB] 99% Done - [454/519 files][632.5 MiB/633.0 MiB] 99% Done - [454/519 files][632.5 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xpath.h [Content-Type=text/x-chdr]... Step #8: - [454/519 files][632.6 MiB/633.0 MiB] 99% Done - [455/519 files][632.6 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlschemas.h [Content-Type=text/x-chdr]... Step #8: - [456/519 files][632.6 MiB/633.0 MiB] 99% Done - [457/519 files][632.6 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/html.c [Content-Type=text/x-csrc]... Step #8: - [457/519 files][632.6 MiB/633.0 MiB] 99% Done - [458/519 files][632.6 MiB/633.0 MiB] 99% Done - [458/519 files][632.6 MiB/633.0 MiB] 99% Done - [459/519 files][632.6 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/xml.c [Content-Type=text/x-csrc]... Step #8: - [459/519 files][632.6 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/schema.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/regexp.c [Content-Type=text/x-csrc]... Step #8: - [460/519 files][632.6 MiB/633.0 MiB] 99% Done - [460/519 files][632.6 MiB/633.0 MiB] 99% Done - [460/519 files][632.6 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: - [461/519 files][632.6 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/genSeed.c [Content-Type=text/x-csrc]... Step #8: - [461/519 files][632.6 MiB/633.0 MiB] 99% Done - [461/519 files][632.6 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/fuzz.c [Content-Type=text/x-csrc]... Step #8: - [461/519 files][632.6 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/testFuzzer.c [Content-Type=text/x-csrc]... Step #8: - [461/519 files][632.7 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/api.c [Content-Type=text/x-csrc]... Step #8: - [462/519 files][632.7 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/reader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/lint.c [Content-Type=text/x-csrc]... Step #8: - [462/519 files][632.7 MiB/633.0 MiB] 99% Done - [462/519 files][632.7 MiB/633.0 MiB] 99% Done - [462/519 files][632.7 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/uri.c [Content-Type=text/x-csrc]... Step #8: - [462/519 files][632.7 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/xpath.c [Content-Type=text/x-csrc]... Step #8: - [462/519 files][632.7 MiB/633.0 MiB] 99% Done - [463/519 files][632.7 MiB/633.0 MiB] 99% Done - [464/519 files][632.7 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/xinclude.c [Content-Type=text/x-csrc]... Step #8: - [465/519 files][632.7 MiB/633.0 MiB] 99% Done - [466/519 files][632.7 MiB/633.0 MiB] 99% Done - [467/519 files][632.7 MiB/633.0 MiB] 99% Done - [468/519 files][632.7 MiB/633.0 MiB] 99% Done - [469/519 files][632.7 MiB/633.0 MiB] 99% Done - [469/519 files][632.7 MiB/633.0 MiB] 99% Done - [470/519 files][632.7 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/valid.c [Content-Type=text/x-csrc]... Step #8: - [471/519 files][632.7 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/io1.c [Content-Type=text/x-csrc]... Step #8: - [472/519 files][632.7 MiB/633.0 MiB] 99% Done - [472/519 files][632.7 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/testWriter.c [Content-Type=text/x-csrc]... Step #8: - [472/519 files][632.7 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/reader4.c [Content-Type=text/x-csrc]... Step #8: - [472/519 files][632.7 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/reader3.c [Content-Type=text/x-csrc]... Step #8: - [472/519 files][632.7 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/io2.c [Content-Type=text/x-csrc]... Step #8: - [472/519 files][632.7 MiB/633.0 MiB] 99% Done - [473/519 files][632.7 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/reader2.c [Content-Type=text/x-csrc]... Step #8: - [473/519 files][632.7 MiB/633.0 MiB] 99% Done - [474/519 files][632.7 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/tree2.c [Content-Type=text/x-csrc]... Step #8: - [474/519 files][632.7 MiB/633.0 MiB] 99% Done - [474/519 files][632.7 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/parse3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/xpath2.c [Content-Type=text/x-csrc]... Step #8: - [475/519 files][632.8 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/gjobread.c [Content-Type=text/x-csrc]... Step #8: - [475/519 files][632.8 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/xpath1.c [Content-Type=text/x-csrc]... Step #8: - [475/519 files][632.8 MiB/633.0 MiB] 99% Done - [475/519 files][632.8 MiB/633.0 MiB] 99% Done - [476/519 files][632.8 MiB/633.0 MiB] 99% Done - [476/519 files][632.9 MiB/633.0 MiB] 99% Done - [477/519 files][632.9 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/icu.c [Content-Type=text/x-csrc]... Step #8: - [478/519 files][632.9 MiB/633.0 MiB] 99% Done - [478/519 files][632.9 MiB/633.0 MiB] 99% Done - [479/519 files][632.9 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/parse1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/reader1.c [Content-Type=text/x-csrc]... Step #8: - [479/519 files][632.9 MiB/633.0 MiB] 99% Done - [479/519 files][632.9 MiB/633.0 MiB] 99% Done - [480/519 files][632.9 MiB/633.0 MiB] 99% Done - [481/519 files][632.9 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/parse2.c [Content-Type=text/x-csrc]... Step #8: - [482/519 files][632.9 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/parse4.c [Content-Type=text/x-csrc]... Step #8: - [483/519 files][632.9 MiB/633.0 MiB] 99% Done - [483/519 files][632.9 MiB/633.0 MiB] 99% Done - [484/519 files][632.9 MiB/633.0 MiB] 99% Done - [484/519 files][632.9 MiB/633.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/tree1.c [Content-Type=text/x-csrc]... Step #8: - [485/519 files][632.9 MiB/633.0 MiB] 99% Done - [486/519 files][632.9 MiB/633.0 MiB] 99% Done - [486/519 files][632.9 MiB/633.0 MiB] 99% Done - [487/519 files][632.9 MiB/633.0 MiB] 99% Done - [488/519 files][632.9 MiB/633.0 MiB] 99% Done - [489/519 files][633.0 MiB/633.0 MiB] 99% Done - [490/519 files][633.0 MiB/633.0 MiB] 99% Done - [491/519 files][633.0 MiB/633.0 MiB] 99% Done - [492/519 files][633.0 MiB/633.0 MiB] 99% Done - [493/519 files][633.0 MiB/633.0 MiB] 99% Done - [494/519 files][633.0 MiB/633.0 MiB] 99% Done - [495/519 files][633.0 MiB/633.0 MiB] 99% Done - [496/519 files][633.0 MiB/633.0 MiB] 99% Done - [497/519 files][633.0 MiB/633.0 MiB] 99% Done - [498/519 files][633.0 MiB/633.0 MiB] 99% Done - [499/519 files][633.0 MiB/633.0 MiB] 99% Done - [500/519 files][633.0 MiB/633.0 MiB] 99% Done - [501/519 files][633.0 MiB/633.0 MiB] 99% Done \ \ [502/519 files][633.0 MiB/633.0 MiB] 99% Done \ [503/519 files][633.0 MiB/633.0 MiB] 99% Done \ [504/519 files][633.0 MiB/633.0 MiB] 99% Done \ [505/519 files][633.0 MiB/633.0 MiB] 99% Done \ [506/519 files][633.0 MiB/633.0 MiB] 99% Done \ [507/519 files][633.0 MiB/633.0 MiB] 99% Done \ [508/519 files][633.0 MiB/633.0 MiB] 99% Done \ [509/519 files][633.0 MiB/633.0 MiB] 99% Done \ [510/519 files][633.0 MiB/633.0 MiB] 99% Done \ [511/519 files][633.0 MiB/633.0 MiB] 99% Done \ [512/519 files][633.0 MiB/633.0 MiB] 99% Done \ [513/519 files][633.0 MiB/633.0 MiB] 99% Done \ [514/519 files][633.0 MiB/633.0 MiB] 99% Done \ [515/519 files][633.0 MiB/633.0 MiB] 99% Done \ [516/519 files][633.0 MiB/633.0 MiB] 99% Done \ [517/519 files][633.0 MiB/633.0 MiB] 99% Done \ [518/519 files][633.0 MiB/633.0 MiB] 99% Done \ [519/519 files][633.0 MiB/633.0 MiB] 100% Done Step #8: Operation completed over 519 objects/633.0 MiB. Finished Step #8 PUSH DONE