starting build "da06292b-ef34-4e58-85fd-8d00dc24d06c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 27a60affb188: Pulling fs layer Step #0: fe996ae7dc59: Pulling fs layer Step #0: 1fb60f76380f: Pulling fs layer Step #0: ceacc69a5eb6: Pulling fs layer Step #0: 56df53c7e92f: Pulling fs layer Step #0: 5b0678c590a1: Pulling fs layer Step #0: 643b93c5a493: Pulling fs layer Step #0: 3a053ccbe2fc: Pulling fs layer Step #0: 75399c9193ed: Pulling fs layer Step #0: 73b63ae67252: Pulling fs layer Step #0: 958e446b901c: Pulling fs layer Step #0: 596eac7a3fb3: Pulling fs layer Step #0: 3f5cabb069a2: Pulling fs layer Step #0: 82db9b94cb83: Pulling fs layer Step #0: c75b5213d1e6: Pulling fs layer Step #0: 09665408fcc1: Pulling fs layer Step #0: 512c6bb36969: Pulling fs layer Step #0: b8df1e8c820b: Pulling fs layer Step #0: 552a7107d98a: Pulling fs layer Step #0: eb6497a150eb: Pulling fs layer Step #0: 4e0ebe252713: Pulling fs layer Step #0: a210141399dc: Pulling fs layer Step #0: 49e603669c49: Pulling fs layer Step #0: fd39327fd459: Pulling fs layer Step #0: 471f435a1c08: Pulling fs layer Step #0: 1fb60f76380f: Waiting Step #0: 56df53c7e92f: Waiting Step #0: 09665408fcc1: Waiting Step #0: 512c6bb36969: Waiting Step #0: 5b0678c590a1: Waiting Step #0: b8df1e8c820b: Waiting Step #0: 643b93c5a493: Waiting Step #0: 552a7107d98a: Waiting Step #0: 3a053ccbe2fc: Waiting Step #0: eb6497a150eb: Waiting Step #0: 4e0ebe252713: Waiting Step #0: 75399c9193ed: Waiting Step #0: 73b63ae67252: Waiting Step #0: a210141399dc: Waiting Step #0: 49e603669c49: Waiting Step #0: fd39327fd459: Waiting Step #0: 958e446b901c: Waiting Step #0: 471f435a1c08: Waiting Step #0: c75b5213d1e6: Waiting Step #0: ceacc69a5eb6: Waiting Step #0: 3f5cabb069a2: Waiting Step #0: 82db9b94cb83: Waiting Step #0: 596eac7a3fb3: Waiting Step #0: 1fb60f76380f: Verifying Checksum Step #0: 1fb60f76380f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ceacc69a5eb6: Verifying Checksum Step #0: ceacc69a5eb6: Download complete Step #0: 56df53c7e92f: Verifying Checksum Step #0: 56df53c7e92f: Download complete Step #0: 643b93c5a493: Verifying Checksum Step #0: 643b93c5a493: Download complete Step #0: 5b0678c590a1: Verifying Checksum Step #0: 5b0678c590a1: Download complete Step #0: 75399c9193ed: Verifying Checksum Step #0: 75399c9193ed: Download complete Step #0: 27a60affb188: Verifying Checksum Step #0: 27a60affb188: Download complete Step #0: 73b63ae67252: Verifying Checksum Step #0: 73b63ae67252: Download complete Step #0: 958e446b901c: Verifying Checksum Step #0: 958e446b901c: Download complete Step #0: 3a053ccbe2fc: Verifying Checksum Step #0: 3a053ccbe2fc: Download complete Step #0: 3f5cabb069a2: Verifying Checksum Step #0: 3f5cabb069a2: Download complete Step #0: 82db9b94cb83: Verifying Checksum Step #0: 82db9b94cb83: Download complete Step #0: b549f31133a9: Pull complete Step #0: c75b5213d1e6: Download complete Step #0: 512c6bb36969: Verifying Checksum Step #0: 512c6bb36969: Download complete Step #0: 09665408fcc1: Verifying Checksum Step #0: 09665408fcc1: Download complete Step #0: 596eac7a3fb3: Verifying Checksum Step #0: 596eac7a3fb3: Download complete Step #0: 552a7107d98a: Verifying Checksum Step #0: 552a7107d98a: Download complete Step #0: eb6497a150eb: Verifying Checksum Step #0: eb6497a150eb: Download complete Step #0: 4e0ebe252713: Verifying Checksum Step #0: 4e0ebe252713: Download complete Step #0: a210141399dc: Verifying Checksum Step #0: a210141399dc: Download complete Step #0: 49e603669c49: Verifying Checksum Step #0: 49e603669c49: Download complete Step #0: fd39327fd459: Verifying Checksum Step #0: fd39327fd459: Download complete Step #0: 471f435a1c08: Verifying Checksum Step #0: 471f435a1c08: Download complete Step #0: b8df1e8c820b: Verifying Checksum Step #0: b8df1e8c820b: Download complete Step #0: 27a60affb188: Pull complete Step #0: fe996ae7dc59: Pull complete Step #0: 1fb60f76380f: Pull complete Step #0: ceacc69a5eb6: Pull complete Step #0: 56df53c7e92f: Pull complete Step #0: 5b0678c590a1: Pull complete Step #0: 643b93c5a493: Pull complete Step #0: 3a053ccbe2fc: Pull complete Step #0: 75399c9193ed: Pull complete Step #0: 73b63ae67252: Pull complete Step #0: 958e446b901c: Pull complete Step #0: 596eac7a3fb3: Pull complete Step #0: 3f5cabb069a2: Pull complete Step #0: 82db9b94cb83: Pull complete Step #0: c75b5213d1e6: Pull complete Step #0: 09665408fcc1: Pull complete Step #0: 512c6bb36969: Pull complete Step #0: b8df1e8c820b: Pull complete Step #0: 552a7107d98a: Pull complete Step #0: eb6497a150eb: Pull complete Step #0: 4e0ebe252713: Pull complete Step #0: a210141399dc: Pull complete Step #0: 49e603669c49: Pull complete Step #0: fd39327fd459: Pull complete Step #0: 471f435a1c08: Pull complete Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libyang/textcov_reports/20250221/lyd_parse_mem_json.covreport... Step #1: / [0/3 files][ 0.0 B/ 11.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyang/textcov_reports/20250221/lyd_parse_mem_xml.covreport... Step #1: / [0/3 files][ 0.0 B/ 11.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyang/textcov_reports/20250221/lys_parse_mem.covreport... Step #1: / [0/3 files][ 0.0 B/ 11.2 MiB] 0% Done / [1/3 files][ 7.5 MiB/ 11.2 MiB] 66% Done / [2/3 files][ 8.5 MiB/ 11.2 MiB] 75% Done / [3/3 files][ 11.2 MiB/ 11.2 MiB] 100% Done Step #1: Operation completed over 3 objects/11.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 11512 Step #2: -rw-r--r-- 1 root root 3223659 Feb 21 10:09 lys_parse_mem.covreport Step #2: -rw-r--r-- 1 root root 4367585 Feb 21 10:09 lyd_parse_mem_json.covreport Step #2: -rw-r--r-- 1 root root 4187371 Feb 21 10:09 lyd_parse_mem_xml.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 27a60affb188: Already exists Step #4: fe996ae7dc59: Already exists Step #4: 87e0e48e0cd6: Pulling fs layer Step #4: f835b9e0cf1c: Pulling fs layer Step #4: af789c137254: Pulling fs layer Step #4: aff0ac00717e: Pulling fs layer Step #4: 3b1039f9896d: Pulling fs layer Step #4: 03589768b946: Pulling fs layer Step #4: 476467ef4fc6: Pulling fs layer Step #4: 3c766dd49ffb: Pulling fs layer Step #4: cfbfe91f834e: Pulling fs layer Step #4: 0b187dafa8d3: Pulling fs layer Step #4: 345ac71c4767: Pulling fs layer Step #4: 7eadecc7791c: Pulling fs layer Step #4: dde9b3807101: Pulling fs layer Step #4: aa322f9d5179: Pulling fs layer Step #4: ed7ec7eeb8fb: Pulling fs layer Step #4: fcd3b4f5fe45: Pulling fs layer Step #4: 88e3f27d7c68: Pulling fs layer Step #4: 84249ace8dd9: Pulling fs layer Step #4: b48628b9660b: Pulling fs layer Step #4: 560589aab225: Pulling fs layer Step #4: 8049d1ac7afb: Pulling fs layer Step #4: 3c766dd49ffb: Waiting Step #4: cfbfe91f834e: Waiting Step #4: 9ca13435c3d5: Pulling fs layer Step #4: 0b187dafa8d3: Waiting Step #4: bdf125cfc8ec: Pulling fs layer Step #4: 345ac71c4767: Waiting Step #4: 479b0a7911fe: Pulling fs layer Step #4: 7eadecc7791c: Waiting Step #4: b48628b9660b: Waiting Step #4: 84249ace8dd9: Waiting Step #4: 560589aab225: Waiting Step #4: fcd3b4f5fe45: Waiting Step #4: b33bd0575475: Pulling fs layer Step #4: 58dcb60388c1: Pulling fs layer Step #4: b8e63fb00ce7: Pulling fs layer Step #4: d8ea79b21b9a: Pulling fs layer Step #4: 74524f23875e: Pulling fs layer Step #4: 3b1039f9896d: Waiting Step #4: dde9b3807101: Waiting Step #4: 476467ef4fc6: Waiting Step #4: 8a3a946d5a7c: Pulling fs layer Step #4: 8328a6d3718e: Pulling fs layer Step #4: 8049d1ac7afb: Waiting Step #4: 58dcb60388c1: Waiting Step #4: 03589768b946: Waiting Step #4: aff0ac00717e: Waiting Step #4: b8e63fb00ce7: Waiting Step #4: 74524f23875e: Waiting Step #4: bdf125cfc8ec: Waiting Step #4: 8a3a946d5a7c: Waiting Step #4: ed7ec7eeb8fb: Waiting Step #4: 479b0a7911fe: Waiting Step #4: 8328a6d3718e: Waiting Step #4: d8ea79b21b9a: Waiting Step #4: 9ca13435c3d5: Waiting Step #4: b33bd0575475: Waiting Step #4: af789c137254: Download complete Step #4: f835b9e0cf1c: Verifying Checksum Step #4: f835b9e0cf1c: Download complete Step #4: 3b1039f9896d: Verifying Checksum Step #4: 3b1039f9896d: Download complete Step #4: 87e0e48e0cd6: Verifying Checksum Step #4: 87e0e48e0cd6: Download complete Step #4: 03589768b946: Download complete Step #4: 3c766dd49ffb: Verifying Checksum Step #4: 3c766dd49ffb: Download complete Step #4: cfbfe91f834e: Verifying Checksum Step #4: cfbfe91f834e: Download complete Step #4: 0b187dafa8d3: Verifying Checksum Step #4: 0b187dafa8d3: Download complete Step #4: 87e0e48e0cd6: Pull complete Step #4: 345ac71c4767: Verifying Checksum Step #4: 345ac71c4767: Download complete Step #4: 476467ef4fc6: Verifying Checksum Step #4: 476467ef4fc6: Download complete Step #4: 7eadecc7791c: Verifying Checksum Step #4: 7eadecc7791c: Download complete Step #4: dde9b3807101: Download complete Step #4: f835b9e0cf1c: Pull complete Step #4: aa322f9d5179: Verifying Checksum Step #4: aa322f9d5179: Download complete Step #4: af789c137254: Pull complete Step #4: ed7ec7eeb8fb: Verifying Checksum Step #4: ed7ec7eeb8fb: Download complete Step #4: fcd3b4f5fe45: Verifying Checksum Step #4: fcd3b4f5fe45: Download complete Step #4: 88e3f27d7c68: Verifying Checksum Step #4: 88e3f27d7c68: Download complete Step #4: 84249ace8dd9: Verifying Checksum Step #4: 84249ace8dd9: Download complete Step #4: b48628b9660b: Verifying Checksum Step #4: b48628b9660b: Download complete Step #4: aff0ac00717e: Verifying Checksum Step #4: aff0ac00717e: Download complete Step #4: 560589aab225: Verifying Checksum Step #4: 560589aab225: Download complete Step #4: 8049d1ac7afb: Download complete Step #4: 9ca13435c3d5: Verifying Checksum Step #4: 9ca13435c3d5: Download complete Step #4: bdf125cfc8ec: Verifying Checksum Step #4: bdf125cfc8ec: Download complete Step #4: 479b0a7911fe: Verifying Checksum Step #4: 479b0a7911fe: Download complete Step #4: b33bd0575475: Verifying Checksum Step #4: b33bd0575475: Download complete Step #4: 58dcb60388c1: Verifying Checksum Step #4: 58dcb60388c1: Download complete Step #4: d8ea79b21b9a: Verifying Checksum Step #4: d8ea79b21b9a: Download complete Step #4: 74524f23875e: Verifying Checksum Step #4: 74524f23875e: Download complete Step #4: b8e63fb00ce7: Verifying Checksum Step #4: b8e63fb00ce7: Download complete Step #4: 8a3a946d5a7c: Verifying Checksum Step #4: 8a3a946d5a7c: Download complete Step #4: 8328a6d3718e: Download complete Step #4: aff0ac00717e: Pull complete Step #4: 3b1039f9896d: Pull complete Step #4: 03589768b946: Pull complete Step #4: 476467ef4fc6: Pull complete Step #4: 3c766dd49ffb: Pull complete Step #4: cfbfe91f834e: Pull complete Step #4: 0b187dafa8d3: Pull complete Step #4: 345ac71c4767: Pull complete Step #4: 7eadecc7791c: Pull complete Step #4: dde9b3807101: Pull complete Step #4: aa322f9d5179: Pull complete Step #4: ed7ec7eeb8fb: Pull complete Step #4: fcd3b4f5fe45: Pull complete Step #4: 88e3f27d7c68: Pull complete Step #4: 84249ace8dd9: Pull complete Step #4: b48628b9660b: Pull complete Step #4: 560589aab225: Pull complete Step #4: 8049d1ac7afb: Pull complete Step #4: 9ca13435c3d5: Pull complete Step #4: bdf125cfc8ec: Pull complete Step #4: 479b0a7911fe: Pull complete Step #4: b33bd0575475: Pull complete Step #4: 58dcb60388c1: Pull complete Step #4: b8e63fb00ce7: Pull complete Step #4: d8ea79b21b9a: Pull complete Step #4: 74524f23875e: Pull complete Step #4: 8a3a946d5a7c: Pull complete Step #4: 8328a6d3718e: Pull complete Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> fec8bbbf3c13 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y autoconf automake libtool Step #4: ---> Running in 1615b9c956d3 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB] Step #4: Fetched 7693 kB in 1s (7832 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 0s (5302 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Removing intermediate container 1615b9c956d3 Step #4: ---> b44905d3d7dc Step #4: Step 3/6 : RUN git clone https://github.com/CESNET/libyang Step #4: ---> Running in 5b50c1eb4969 Step #4: Cloning into 'libyang'... Step #4: Removing intermediate container 5b50c1eb4969 Step #4: ---> 09cf52820dec Step #4: Step 4/6 : RUN git clone https://github.com/PCRE2Project/pcre2 pcre2 && cd pcre2 && ./autogen.sh && ./configure && make && make install Step #4: ---> Running in 91afe9200d21 Step #4: Cloning into 'pcre2'... Step #4: Looking for a version of libtoolize (which can have different names)... Step #4: Did not find glibtoolize Step #4: Did not find libtoolize15 Step #4: Did not find libtoolize14 Step #4: Found libtoolize Step #4: + libtoolize -c -f Step #4: libtoolize: putting auxiliary files in '.'. Step #4: libtoolize: copying file './ltmain.sh' Step #4: libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #4: libtoolize: copying file 'm4/libtool.m4' Step #4: libtoolize: copying file 'm4/ltoptions.m4' Step #4: libtoolize: copying file 'm4/ltsugar.m4' Step #4: libtoolize: copying file 'm4/ltversion.m4' Step #4: libtoolize: copying file 'm4/lt~obsolete.m4' Step #4: + rm -rf autom4te.cache Makefile.in aclocal.m4 Step #4: + aclocal --force -I m4 Step #4: + autoconf -f -W all,no-obsolete Step #4: + autoheader -f -W all Step #4: + automake -a -c -f -W all,no-portability Step #4: configure.ac:70: installing './ar-lib' Step #4: configure.ac:54: installing './compile' Step #4: configure.ac:76: installing './config.guess' Step #4: configure.ac:76: installing './config.sub' Step #4: configure.ac:28: installing './install-sh' Step #4: configure.ac:28: installing './missing' Step #4: Makefile.am:972: warning: clean-local was already defined in condition TRUE, which includes condition WITH_GCOV ... Step #4: Makefile.am:859: ... 'clean-local' previously defined here Step #4: Makefile.am:975: warning: .PHONY was already defined in condition TRUE, which includes condition WITH_GCOV ... Step #4: Makefile.am:860: ... '.PHONY' previously defined here Step #4: Makefile.am: installing './depcomp' Step #4: parallel-tests: installing './test-driver' Step #4: + rm -rf autom4te.cache Step #4: + exit 0 Step #4: checking for a BSD-compatible install... /usr/bin/install -c Step #4: checking whether build environment is sane... yes Step #4: checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #4: checking for gawk... no Step #4: checking for mawk... mawk Step #4: checking whether make sets $(MAKE)... yes Step #4: checking whether make supports nested variables... yes Step #4: checking whether to enable maintainer-specific portions of Makefiles... yes Step #4: checking whether make supports nested variables... (cached) yes Step #4: checking whether make supports the include directive... yes (GNU style) Step #4: checking for gcc... clang Step #4: checking whether the C compiler works... yes Step #4: checking for C compiler default output file name... a.out Step #4: checking for suffix of executables... Step #4: checking whether we are cross compiling... no Step #4: checking for suffix of object files... o Step #4: checking whether we are using the GNU C compiler... yes Step #4: checking whether clang accepts -g... yes Step #4: checking for clang option to accept ISO C89... none needed Step #4: checking whether clang understands -c and -o together... yes Step #4: checking dependency style of clang... gcc3 Step #4: checking for clang option to accept ISO C99... none needed Step #4: checking how to run the C preprocessor... clang -E Step #4: checking for grep that handles long lines and -e... /usr/bin/grep Step #4: checking for egrep... /usr/bin/grep -E Step #4: checking for ANSI C header files... yes Step #4: checking for sys/types.h... yes Step #4: checking for sys/stat.h... yes Step #4: checking for stdlib.h... yes Step #4: checking for string.h... yes Step #4: checking for memory.h... yes Step #4: checking for strings.h... yes Step #4: checking for inttypes.h... yes Step #4: checking for stdint.h... yes Step #4: checking for unistd.h... yes Step #4: checking minix/config.h usability... no Step #4: checking minix/config.h presence... no Step #4: checking for minix/config.h... no Step #4: checking whether it is safe to define __EXTENSIONS__... yes Step #4: checking for ar... ar Step #4: checking the archiver (ar) interface... ar Step #4: checking for int64_t... yes Step #4: checking build system type... x86_64-pc-linux-gnu Step #4: checking host system type... x86_64-pc-linux-gnu Step #4: checking how to print strings... printf Step #4: checking for a sed that does not truncate output... /usr/bin/sed Step #4: checking for fgrep... /usr/bin/grep -F Step #4: checking for ld used by clang... /usr/bin/ld Step #4: checking if the linker (/usr/bin/ld) is GNU ld... yes Step #4: checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #4: checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #4: checking whether ln -s works... yes Step #4: checking the maximum length of command line arguments... 1572864 Step #4: checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #4: checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #4: checking for /usr/bin/ld option to reload object files... -r Step #4: checking for objdump... objdump Step #4: checking how to recognize dependent libraries... pass_all Step #4: checking for dlltool... no Step #4: checking how to associate runtime and link libraries... printf %s\n Step #4: checking for archiver @FILE support... @ Step #4: checking for strip... strip Step #4: checking for ranlib... ranlib Step #4: checking command to parse /usr/bin/nm -B output from clang object... ok Step #4: checking for sysroot... no Step #4: checking for a working dd... /usr/bin/dd Step #4: checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #4: checking for mt... no Step #4: checking if : is a manifest tool... no Step #4: checking for dlfcn.h... yes Step #4: checking for objdir... .libs Step #4: checking if clang supports -fno-rtti -fno-exceptions... yes Step #4: checking for clang option to produce PIC... -fPIC -DPIC Step #4: checking if clang PIC flag -fPIC -DPIC works... yes Step #4: checking if clang static flag -static works... yes Step #4: checking if clang supports -c -o file.o... yes Step #4: checking if clang supports -c -o file.o... (cached) yes Step #4: checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #4: checking whether -lc should be explicitly linked in... no Step #4: checking dynamic linker characteristics... GNU/Linux ld.so Step #4: checking how to hardcode library paths into programs... immediate Step #4: checking whether stripping libraries is possible... yes Step #4: checking if libtool supports shared libraries... yes Step #4: checking whether to build shared libraries... yes Step #4: checking whether to build static libraries... yes Step #4: checking whether ln -s works... yes Step #4: checking for special C compiler options needed for large files... no Step #4: checking for _FILE_OFFSET_BITS value needed for large files... no Step #4: checking whether the -Werror option is usable... yes Step #4: checking for GCC compatible visibility declarations... yes Step #4: checking for __attribute__((uninitialized))... yes Step #4: checking for __assume()... no Step #4: checking for __builtin_mul_overflow()... yes Step #4: checking for __builtin_unreachable()... yes Step #4: checking assert.h usability... yes Step #4: checking assert.h presence... yes Step #4: checking for assert.h... yes Step #4: checking limits.h usability... yes Step #4: checking limits.h presence... yes Step #4: checking for limits.h... yes Step #4: checking for sys/types.h... (cached) yes Step #4: checking for sys/stat.h... (cached) yes Step #4: checking dirent.h usability... yes Step #4: checking dirent.h presence... yes Step #4: checking for dirent.h... yes Step #4: checking windows.h usability... no Step #4: checking windows.h presence... no Step #4: checking for windows.h... no Step #4: checking sys/wait.h usability... yes Step #4: checking sys/wait.h presence... yes Step #4: checking for sys/wait.h... yes Step #4: checking for an ANSI C-conforming const... yes Step #4: checking for size_t... yes Step #4: checking for bcopy... yes Step #4: checking for memfd_create... yes Step #4: checking for memmove... yes Step #4: checking for mkostemp... yes Step #4: checking for secure_getenv... yes Step #4: checking for strerror... yes Step #4: checking for realpath... yes Step #4: checking zlib.h usability... no Step #4: checking zlib.h presence... no Step #4: checking for zlib.h... no Step #4: checking for gzopen in -lz... no Step #4: checking bzlib.h usability... no Step #4: checking bzlib.h presence... no Step #4: checking for bzlib.h... no Step #4: checking for libbz2... no Step #4: checking whether Intel CET is enabled... no Step #4: checking that generated files are newer than configure... done Step #4: configure: creating ./config.status Step #4: config.status: creating Makefile Step #4: config.status: creating libpcre2-8.pc Step #4: config.status: creating libpcre2-16.pc Step #4: config.status: creating libpcre2-32.pc Step #4: config.status: creating libpcre2-posix.pc Step #4: config.status: creating pcre2-config Step #4: config.status: creating src/pcre2.h Step #4: config.status: creating src/config.h Step #4: config.status: executing depfiles commands Step #4: config.status: executing libtool commands Step #4: config.status: executing script-chmod commands Step #4: config.status: executing delete-old-chartables commands Step #4: Step #4: pcre2-10.46-DEV configuration summary: Step #4: Step #4: Install prefix ..................... : /usr/local Step #4: C preprocessor ..................... : clang -E Step #4: C compiler ......................... : clang Step #4: Linker ............................. : /usr/bin/ld -m elf_x86_64 Step #4: C preprocessor flags ............... : Step #4: C compiler flags ................... : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fvisibility=hidden Step #4: Linker flags ....................... : Step #4: Extra libraries .................... : Step #4: Step #4: Build 8-bit pcre2 library .......... : yes Step #4: Build 16-bit pcre2 library ......... : no Step #4: Build 32-bit pcre2 library ......... : no Step #4: Include debugging code ............. : no Step #4: Enable JIT compiling support ....... : no Step #4: Use SELinux allocator in JIT ....... : no Step #4: Enable Unicode support ............. : yes Step #4: Newline char/sequence .............. : lf Step #4: \R matches only ANYCRLF ............ : no Step #4: \C is disabled ..................... : no Step #4: EBCDIC coding ...................... : no Step #4: EBCDIC code for NL ................. : n/a Step #4: EBCDIC coding ignoring compiler .... : no Step #4: Rebuild char tables ................ : no Step #4: Internal link size ................. : 2 Step #4: Maximum variable lookbehind ........ : 255 Step #4: Nested parentheses limit ........... : 250 Step #4: Heap limit ......................... : 20000000 kibibytes Step #4: Match limit ........................ : 10000000 Step #4: Match depth limit .................. : MATCH_LIMIT Step #4: Build shared libs .................. : yes Step #4: Build static libs .................. : yes Step #4: Use JIT in pcre2grep ............... : no Step #4: Enable callouts in pcre2grep ....... : yes Step #4: Enable fork in pcre2grep callouts .. : yes Step #4: Initial buffer size for pcre2grep .. : 20480 Step #4: Maximum buffer size for pcre2grep .. : 1048576 Step #4: Link pcre2grep with libz ........... : no Step #4: Link pcre2grep with libbz2 ......... : no Step #4: Link pcre2test with libedit ........ : no Step #4: Link pcre2test with libreadline .... : no Step #4: Valgrind support ................... : no Step #4: Code coverage ...................... : no Step #4: Fuzzer support ..................... : no Step #4: Differential fuzzer support ........ : no Step #4: Use %zu and %td .................... : auto Step #4: Step #4: rm -f src/pcre2_chartables.c Step #4: ln -s /src/pcre2/src/pcre2_chartables.c.dist /src/pcre2/src/pcre2_chartables.c Step #4: make all-am Step #4: make[1]: Entering directory '/src/pcre2' Step #4: CC src/pcre2grep-pcre2grep.o Step #4: CC src/libpcre2_8_la-pcre2_auto_possess.lo Step #4: CC src/libpcre2_8_la-pcre2_chkdint.lo Step #4: CC src/libpcre2_8_la-pcre2_compile.lo Step #4: CC src/libpcre2_8_la-pcre2_compile_cgroup.lo Step #4: CC src/libpcre2_8_la-pcre2_compile_class.lo Step #4: CC src/libpcre2_8_la-pcre2_config.lo Step #4: CC src/libpcre2_8_la-pcre2_context.lo Step #4: CC src/libpcre2_8_la-pcre2_convert.lo Step #4: CC src/libpcre2_8_la-pcre2_dfa_match.lo Step #4: CC src/libpcre2_8_la-pcre2_error.lo Step #4: CC src/libpcre2_8_la-pcre2_extuni.lo Step #4: CC src/libpcre2_8_la-pcre2_find_bracket.lo Step #4: CC src/libpcre2_8_la-pcre2_jit_compile.lo Step #4: CC src/libpcre2_8_la-pcre2_maketables.lo Step #4: CC src/libpcre2_8_la-pcre2_match.lo Step #4: CC src/libpcre2_8_la-pcre2_match_data.lo Step #4: CC src/libpcre2_8_la-pcre2_newline.lo Step #4: CC src/libpcre2_8_la-pcre2_ord2utf.lo Step #4: CC src/libpcre2_8_la-pcre2_pattern_info.lo Step #4: CC src/libpcre2_8_la-pcre2_script_run.lo Step #4: CC src/libpcre2_8_la-pcre2_serialize.lo Step #4: CC src/libpcre2_8_la-pcre2_string_utils.lo Step #4: CC src/libpcre2_8_la-pcre2_study.lo Step #4: CC src/libpcre2_8_la-pcre2_substitute.lo Step #4: CC src/libpcre2_8_la-pcre2_substring.lo Step #4: CC src/libpcre2_8_la-pcre2_tables.lo Step #4: CC src/libpcre2_8_la-pcre2_ucd.lo Step #4: CC src/libpcre2_8_la-pcre2_valid_utf.lo Step #4: CC src/libpcre2_8_la-pcre2_xclass.lo Step #4: CC src/libpcre2_8_la-pcre2_chartables.lo Step #4: CCLD libpcre2-8.la Step #4: CCLD pcre2grep Step #4: CC src/pcre2test-pcre2test.o Step #4: CC src/libpcre2_posix_la-pcre2posix.lo Step #4: CCLD libpcre2-posix.la Step #4: CCLD pcre2test Step #4: CC src/pcre2posix_test-pcre2posix_test.o Step #4: CCLD pcre2posix_test Step #4: make[1]: Leaving directory '/src/pcre2' Step #4: make install-am Step #4: make[1]: Entering directory '/src/pcre2' Step #4: make[2]: Entering directory '/src/pcre2' Step #4: /usr/bin/mkdir -p '/usr/local/lib' Step #4: /bin/bash ./libtool --mode=install /usr/bin/install -c libpcre2-8.la libpcre2-posix.la '/usr/local/lib' Step #4: libtool: install: /usr/bin/install -c .libs/libpcre2-8.so.0.14.0 /usr/local/lib/libpcre2-8.so.0.14.0 Step #4: libtool: install: (cd /usr/local/lib && { ln -s -f libpcre2-8.so.0.14.0 libpcre2-8.so.0 || { rm -f libpcre2-8.so.0 && ln -s libpcre2-8.so.0.14.0 libpcre2-8.so.0; }; }) Step #4: libtool: install: (cd /usr/local/lib && { ln -s -f libpcre2-8.so.0.14.0 libpcre2-8.so || { rm -f libpcre2-8.so && ln -s libpcre2-8.so.0.14.0 libpcre2-8.so; }; }) Step #4: libtool: install: /usr/bin/install -c .libs/libpcre2-8.lai /usr/local/lib/libpcre2-8.la Step #4: libtool: warning: relinking 'libpcre2-posix.la' Step #4: libtool: install: (cd /src/pcre2; /bin/bash "/src/pcre2/libtool" --silent --tag CC --mode=relink clang -DPCRE2_CODE_UNIT_WIDTH=8 -DPCRE2POSIX_SHARED -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -version-info 3:6:0 -o libpcre2-posix.la -rpath /usr/local/lib src/libpcre2_posix_la-pcre2posix.lo libpcre2-8.la ) Step #4: libtool: install: /usr/bin/install -c .libs/libpcre2-posix.so.3.0.6T /usr/local/lib/libpcre2-posix.so.3.0.6 Step #4: libtool: install: (cd /usr/local/lib && { ln -s -f libpcre2-posix.so.3.0.6 libpcre2-posix.so.3 || { rm -f libpcre2-posix.so.3 && ln -s libpcre2-posix.so.3.0.6 libpcre2-posix.so.3; }; }) Step #4: libtool: install: (cd /usr/local/lib && { ln -s -f libpcre2-posix.so.3.0.6 libpcre2-posix.so || { rm -f libpcre2-posix.so && ln -s libpcre2-posix.so.3.0.6 libpcre2-posix.so; }; }) Step #4: libtool: install: /usr/bin/install -c .libs/libpcre2-posix.lai /usr/local/lib/libpcre2-posix.la Step #4: libtool: install: /usr/bin/install -c .libs/libpcre2-8.a /usr/local/lib/libpcre2-8.a Step #4: libtool: install: chmod 644 /usr/local/lib/libpcre2-8.a Step #4: libtool: install: ranlib /usr/local/lib/libpcre2-8.a Step #4: libtool: install: /usr/bin/install -c .libs/libpcre2-posix.a /usr/local/lib/libpcre2-posix.a Step #4: libtool: install: chmod 644 /usr/local/lib/libpcre2-posix.a Step #4: libtool: install: ranlib /usr/local/lib/libpcre2-posix.a Step #4: libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /usr/local/lib Step #4: ---------------------------------------------------------------------- Step #4: Libraries have been installed in: Step #4: /usr/local/lib Step #4: Step #4: If you ever happen to want to link against installed libraries Step #4: in a given directory, LIBDIR, you must either use libtool, and Step #4: specify the full pathname of the library, or use the '-LLIBDIR' Step #4: flag during linking and do at least one of the following: Step #4: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #4: during execution Step #4: - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #4: during linking Step #4: - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #4: - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #4: Step #4: See any operating system documentation about shared libraries for Step #4: more information, such as the ld(1) and ld.so(8) manual pages. Step #4: ---------------------------------------------------------------------- Step #4: /usr/bin/mkdir -p '/usr/local/bin' Step #4: /bin/bash ./libtool --mode=install /usr/bin/install -c pcre2grep pcre2test '/usr/local/bin' Step #4: libtool: install: /usr/bin/install -c .libs/pcre2grep /usr/local/bin/pcre2grep Step #4: libtool: install: /usr/bin/install -c .libs/pcre2test /usr/local/bin/pcre2test Step #4: /usr/bin/mkdir -p '/usr/local/bin' Step #4: /usr/bin/install -c pcre2-config '/usr/local/bin' Step #4: /usr/bin/mkdir -p '/usr/local/share/doc/pcre2' Step #4: /usr/bin/install -c -m 644 AUTHORS.md COPYING ChangeLog LICENCE.md NEWS README SECURITY.md doc/pcre2.txt doc/pcre2-config.txt doc/pcre2grep.txt doc/pcre2test.txt '/usr/local/share/doc/pcre2' Step #4: /usr/bin/mkdir -p '/usr/local/share/doc/pcre2/html' Step #4: /usr/bin/install -c -m 644 doc/html/NON-AUTOTOOLS-BUILD.txt doc/html/README.txt doc/html/index.html doc/html/pcre2-config.html doc/html/pcre2.html doc/html/pcre2_callout_enumerate.html doc/html/pcre2_code_copy.html doc/html/pcre2_code_copy_with_tables.html doc/html/pcre2_code_free.html doc/html/pcre2_compile.html doc/html/pcre2_compile_context_copy.html doc/html/pcre2_compile_context_create.html doc/html/pcre2_compile_context_free.html doc/html/pcre2_config.html doc/html/pcre2_convert_context_copy.html doc/html/pcre2_convert_context_create.html doc/html/pcre2_convert_context_free.html doc/html/pcre2_converted_pattern_free.html doc/html/pcre2_dfa_match.html doc/html/pcre2_general_context_copy.html doc/html/pcre2_general_context_create.html doc/html/pcre2_general_context_free.html doc/html/pcre2_get_error_message.html doc/html/pcre2_get_mark.html doc/html/pcre2_get_match_data_heapframes_size.html doc/html/pcre2_get_match_data_size.html doc/html/pcre2_get_ovector_count.html doc/html/pcre2_get_ovector_pointer.html doc/html/pcre2_get_startchar.html doc/html/pcre2_jit_compile.html doc/html/pcre2_jit_free_unused_memory.html doc/html/pcre2_jit_match.html doc/html/pcre2_jit_stack_assign.html doc/html/pcre2_jit_stack_create.html doc/html/pcre2_jit_stack_free.html doc/html/pcre2_maketables.html doc/html/pcre2_maketables_free.html doc/html/pcre2_match.html doc/html/pcre2_match_context_copy.html doc/html/pcre2_match_context_create.html '/usr/local/share/doc/pcre2/html' Step #4: /usr/bin/install -c -m 644 doc/html/pcre2_match_context_free.html doc/html/pcre2_match_data_create.html doc/html/pcre2_match_data_create_from_pattern.html doc/html/pcre2_match_data_free.html doc/html/pcre2_pattern_convert.html doc/html/pcre2_pattern_info.html doc/html/pcre2_serialize_decode.html doc/html/pcre2_serialize_encode.html doc/html/pcre2_serialize_free.html doc/html/pcre2_serialize_get_number_of_codes.html doc/html/pcre2_set_bsr.html doc/html/pcre2_set_callout.html doc/html/pcre2_set_character_tables.html doc/html/pcre2_set_compile_extra_options.html doc/html/pcre2_set_compile_recursion_guard.html doc/html/pcre2_set_depth_limit.html doc/html/pcre2_set_glob_escape.html doc/html/pcre2_set_glob_separator.html doc/html/pcre2_set_heap_limit.html doc/html/pcre2_set_match_limit.html doc/html/pcre2_set_max_pattern_compiled_length.html doc/html/pcre2_set_max_pattern_length.html doc/html/pcre2_set_max_varlookbehind.html doc/html/pcre2_set_offset_limit.html doc/html/pcre2_set_optimize.html doc/html/pcre2_set_newline.html doc/html/pcre2_set_parens_nest_limit.html doc/html/pcre2_set_recursion_limit.html doc/html/pcre2_set_recursion_memory_management.html doc/html/pcre2_set_substitute_callout.html doc/html/pcre2_set_substitute_case_callout.html doc/html/pcre2_substitute.html doc/html/pcre2_substring_copy_byname.html doc/html/pcre2_substring_copy_bynumber.html doc/html/pcre2_substring_free.html doc/html/pcre2_substring_get_byname.html doc/html/pcre2_substring_get_bynumber.html doc/html/pcre2_substring_length_byname.html doc/html/pcre2_substring_length_bynumber.html doc/html/pcre2_substring_list_free.html '/usr/local/share/doc/pcre2/html' Step #4: /usr/bin/install -c -m 644 doc/html/pcre2_substring_list_get.html doc/html/pcre2_substring_nametable_scan.html doc/html/pcre2_substring_number_from_name.html doc/html/pcre2api.html doc/html/pcre2build.html doc/html/pcre2callout.html doc/html/pcre2compat.html doc/html/pcre2convert.html doc/html/pcre2demo.html doc/html/pcre2grep.html doc/html/pcre2jit.html doc/html/pcre2limits.html doc/html/pcre2matching.html doc/html/pcre2partial.html doc/html/pcre2pattern.html doc/html/pcre2perform.html doc/html/pcre2posix.html doc/html/pcre2sample.html doc/html/pcre2serialize.html doc/html/pcre2syntax.html doc/html/pcre2test.html doc/html/pcre2unicode.html '/usr/local/share/doc/pcre2/html' Step #4: /usr/bin/mkdir -p '/usr/local/include' Step #4: /usr/bin/install -c -m 644 src/pcre2posix.h '/usr/local/include' Step #4: /usr/bin/mkdir -p '/usr/local/share/man/man1' Step #4: /usr/bin/install -c -m 644 doc/pcre2-config.1 doc/pcre2grep.1 doc/pcre2test.1 '/usr/local/share/man/man1' Step #4: /usr/bin/mkdir -p '/usr/local/share/man/man3' Step #4: /usr/bin/install -c -m 644 doc/pcre2.3 doc/pcre2_callout_enumerate.3 doc/pcre2_code_copy.3 doc/pcre2_code_copy_with_tables.3 doc/pcre2_code_free.3 doc/pcre2_compile.3 doc/pcre2_compile_context_copy.3 doc/pcre2_compile_context_create.3 doc/pcre2_compile_context_free.3 doc/pcre2_config.3 doc/pcre2_convert_context_copy.3 doc/pcre2_convert_context_create.3 doc/pcre2_convert_context_free.3 doc/pcre2_converted_pattern_free.3 doc/pcre2_dfa_match.3 doc/pcre2_general_context_copy.3 doc/pcre2_general_context_create.3 doc/pcre2_general_context_free.3 doc/pcre2_get_error_message.3 doc/pcre2_get_mark.3 doc/pcre2_get_match_data_heapframes_size.3 doc/pcre2_get_match_data_size.3 doc/pcre2_get_ovector_count.3 doc/pcre2_get_ovector_pointer.3 doc/pcre2_get_startchar.3 doc/pcre2_jit_compile.3 doc/pcre2_jit_free_unused_memory.3 doc/pcre2_jit_match.3 doc/pcre2_jit_stack_assign.3 doc/pcre2_jit_stack_create.3 doc/pcre2_jit_stack_free.3 doc/pcre2_maketables.3 doc/pcre2_maketables_free.3 doc/pcre2_match.3 doc/pcre2_match_context_copy.3 doc/pcre2_match_context_create.3 doc/pcre2_match_context_free.3 doc/pcre2_match_data_create.3 doc/pcre2_match_data_create_from_pattern.3 doc/pcre2_match_data_free.3 '/usr/local/share/man/man3' Step #4: /usr/bin/install -c -m 644 doc/pcre2_pattern_convert.3 doc/pcre2_pattern_info.3 doc/pcre2_serialize_decode.3 doc/pcre2_serialize_encode.3 doc/pcre2_serialize_free.3 doc/pcre2_serialize_get_number_of_codes.3 doc/pcre2_set_bsr.3 doc/pcre2_set_callout.3 doc/pcre2_set_character_tables.3 doc/pcre2_set_compile_extra_options.3 doc/pcre2_set_compile_recursion_guard.3 doc/pcre2_set_depth_limit.3 doc/pcre2_set_glob_escape.3 doc/pcre2_set_glob_separator.3 doc/pcre2_set_heap_limit.3 doc/pcre2_set_match_limit.3 doc/pcre2_set_max_pattern_compiled_length.3 doc/pcre2_set_max_pattern_length.3 doc/pcre2_set_max_varlookbehind.3 doc/pcre2_set_offset_limit.3 doc/pcre2_set_optimize.3 doc/pcre2_set_newline.3 doc/pcre2_set_parens_nest_limit.3 doc/pcre2_set_recursion_limit.3 doc/pcre2_set_recursion_memory_management.3 doc/pcre2_set_substitute_callout.3 doc/pcre2_set_substitute_case_callout.3 doc/pcre2_substitute.3 doc/pcre2_substring_copy_byname.3 doc/pcre2_substring_copy_bynumber.3 doc/pcre2_substring_free.3 doc/pcre2_substring_get_byname.3 doc/pcre2_substring_get_bynumber.3 doc/pcre2_substring_length_byname.3 doc/pcre2_substring_length_bynumber.3 doc/pcre2_substring_list_free.3 doc/pcre2_substring_list_get.3 doc/pcre2_substring_nametable_scan.3 doc/pcre2_substring_number_from_name.3 doc/pcre2api.3 '/usr/local/share/man/man3' Step #4: /usr/bin/install -c -m 644 doc/pcre2build.3 doc/pcre2callout.3 doc/pcre2compat.3 doc/pcre2convert.3 doc/pcre2demo.3 doc/pcre2jit.3 doc/pcre2limits.3 doc/pcre2matching.3 doc/pcre2partial.3 doc/pcre2pattern.3 doc/pcre2perform.3 doc/pcre2posix.3 doc/pcre2sample.3 doc/pcre2serialize.3 doc/pcre2syntax.3 doc/pcre2unicode.3 '/usr/local/share/man/man3' Step #4: /usr/bin/mkdir -p '/usr/local/include' Step #4: /usr/bin/install -c -m 644 src/pcre2.h '/usr/local/include' Step #4: /usr/bin/mkdir -p '/usr/local/lib/pkgconfig' Step #4: /usr/bin/install -c -m 644 libpcre2-8.pc libpcre2-posix.pc '/usr/local/lib/pkgconfig' Step #4: make[2]: Leaving directory '/src/pcre2' Step #4: make[1]: Leaving directory '/src/pcre2' Step #4: Removing intermediate container 91afe9200d21 Step #4: ---> b2b1a0f474c5 Step #4: Step 5/6 : WORKDIR $SRC Step #4: ---> Running in 5aae8f12242b Step #4: Removing intermediate container 5aae8f12242b Step #4: ---> 2d3cab0f6b7f Step #4: Step 6/6 : COPY build.sh $SRC/ Step #4: ---> 904d77517221 Step #4: Successfully built 904d77517221 Step #4: Successfully tagged gcr.io/oss-fuzz/libyang:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libyang Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file3QfTWO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/pcre2/.git Step #5 - "srcmap": + GIT_DIR=/src/pcre2 Step #5 - "srcmap": + cd /src/pcre2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/PCRE2Project/pcre2 Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=ce42cfac5c0a3b5d424a66c1b60d5486174d2c32 Step #5 - "srcmap": + jq_inplace /tmp/file3QfTWO '."/src/pcre2" = { type: "git", url: "https://github.com/PCRE2Project/pcre2", rev: "ce42cfac5c0a3b5d424a66c1b60d5486174d2c32" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileXtHX5b Step #5 - "srcmap": + cat /tmp/file3QfTWO Step #5 - "srcmap": + jq '."/src/pcre2" = { type: "git", url: "https://github.com/PCRE2Project/pcre2", rev: "ce42cfac5c0a3b5d424a66c1b60d5486174d2c32" }' Step #5 - "srcmap": + mv /tmp/fileXtHX5b /tmp/file3QfTWO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libyang/.git Step #5 - "srcmap": + GIT_DIR=/src/libyang Step #5 - "srcmap": + cd /src/libyang Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/CESNET/libyang Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=03e294d83b610f89e8ba7b2156a80dc0ad534443 Step #5 - "srcmap": + jq_inplace /tmp/file3QfTWO '."/src/libyang" = { type: "git", url: "https://github.com/CESNET/libyang", rev: "03e294d83b610f89e8ba7b2156a80dc0ad534443" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filedkRaEJ Step #5 - "srcmap": + cat /tmp/file3QfTWO Step #5 - "srcmap": + jq '."/src/libyang" = { type: "git", url: "https://github.com/CESNET/libyang", rev: "03e294d83b610f89e8ba7b2156a80dc0ad534443" }' Step #5 - "srcmap": + mv /tmp/filedkRaEJ /tmp/file3QfTWO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file3QfTWO Step #5 - "srcmap": + rm /tmp/file3QfTWO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/pcre2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/PCRE2Project/pcre2", Step #5 - "srcmap": "rev": "ce42cfac5c0a3b5d424a66c1b60d5486174d2c32" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libyang": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/CESNET/libyang", Step #5 - "srcmap": "rev": "03e294d83b610f89e8ba7b2156a80dc0ad534443" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 66% Reading package lists... 66% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 6598 B/58.2 kB 11%] 100% [Working] Fetched 624 kB in 0s (1531 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17793 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 18.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 96.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 98.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 126.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 98.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 163.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 137.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 100.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 149.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 43.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 146.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 39.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 143.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 160.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 154.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 106.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 130.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 133.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 36.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 162.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 84.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=bea75fa12b88c4910f363fcccdb5b4d28a2271588d8b79a91af5b312d65ecbd5 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-boi97ajc/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.133 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.702 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.702 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.703 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/int8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.703 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/extensions/test_nacm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.703 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/uint64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.704 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.704 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/schema/test_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.705 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.705 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/boolean.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.706 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/extensions/test_yangdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.706 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.706 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.707 INFO analysis - extract_tests_from_directories: /src/libyang/tests/style/cpp_compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.707 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/decimal64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.707 INFO analysis - extract_tests_from_directories: /src/pcre2/src/pcre2test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.708 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.708 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.709 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/leafref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.709 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/extensions/test_metadata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.709 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.709 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.710 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.710 INFO analysis - extract_tests_from_directories: /src/pcre2/maint/ucptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.710 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.711 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/extensions/test_schema_mount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.711 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.711 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/restriction/test_range.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.712 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/identityref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.712 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/enumeration.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.712 INFO analysis - extract_tests_from_directories: /src/pcre2/src/pcre2_jit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.712 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_tree_data_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.713 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/uint32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.713 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/uint16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.713 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_hash_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.714 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/restriction/test_pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.714 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_inout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.714 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_parser_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.715 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.715 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/yang_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.715 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_tree_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.715 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/schema/test_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.716 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/int16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.716 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_printer_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.716 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.717 INFO analysis - extract_tests_from_directories: /src/pcre2/src/pcre2posix_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.717 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.717 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.717 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/schema/test_tree_schema_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.718 INFO analysis - extract_tests_from_directories: /src/libyang/tests/plugins/invalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.718 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.719 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_printer_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.719 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/instanceid_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.719 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/schema/test_printer_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.719 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.720 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/inet_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.720 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/extensions/test_structure.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.720 INFO analysis - extract_tests_from_directories: /src/libyang/tests/plugins/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.720 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/int32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.721 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/union.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.721 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.721 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/uint8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.722 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/schema/test_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.722 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.722 INFO analysis - extract_tests_from_directories: /src/libyang/tests/perf/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.723 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.723 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_parser_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.723 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_yanglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.723 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/node/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.724 INFO analysis - extract_tests_from_directories: /src/libyang/tests/fuzz/fuzz_regression_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.724 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/lyd_parse_mem_xml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/lys_parse_mem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/lyd_parse_mem_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:10.810 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.040 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.058 INFO oss_fuzz - analyse_folder: Found 285 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.058 INFO oss_fuzz - process_c_project: Going C route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.058 INFO oss_fuzz - process_c_project: Found 285 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.058 INFO oss_fuzz - process_c_project: Loading tree-sitter trees and create base project Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.058 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_newline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.063 INFO datatypes - __init__: Processing /src/pcre2/src/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.067 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_jit_simd_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": vector_compare_match1, Step #6 - "compile-libfuzzer-introspector-x86_64": vector_compare_match1i, Step #6 - "compile-libfuzzer-introspector-x86_64": vector_compare_match2, Step #6 - "compile-libfuzzer-introspector-x86_64": } vector_compare_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": compare_match1, Step #6 - "compile-libfuzzer-introspector-x86_64": compare_match1i, Step #6 - "compile-libfuzzer-introspector-x86_64": compare_match2, Step #6 - "compile-libfuzzer-introspector-x86_64": } compare_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t mem[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t dw[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } quad_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t mem[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t dw[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } quad_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int x; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { unsigned char c1, c2, c3, c4; } c; Step #6 - "compile-libfuzzer-introspector-x86_64": } int_char; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t mem[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t dw[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } quad_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sljit_ins sljit_u32; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.091 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pcre2_output_context { Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_UCHAR *output; /* current output position */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR output_end; /* output end */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE output_size; /* size of the output */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t out_str[8]; /* string copied to the output */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pcre2_output_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.101 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.106 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_maketables.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.110 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_pattern_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.115 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_match_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.120 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.124 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_printint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.134 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_jit_char_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct xclass_stack_item { Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u32 first_item; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u32 last_item; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_jump *jump; Step #6 - "compile-libfuzzer-introspector-x86_64": } xclass_stack_item; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct xclass_ranges { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t range_count; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to ranges. A stack area is provided when a small buffer is enough. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t *ranges; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t local_ranges[XCLASS_LOCAL_RANGES_SIZE * 2]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Stack size must be log2(ranges / 2). */ Step #6 - "compile-libfuzzer-introspector-x86_64": xclass_stack_item *stack; Step #6 - "compile-libfuzzer-introspector-x86_64": xclass_stack_item local_stack[XCLASS_LOCAL_RANGES_LOG2_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } xclass_ranges; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.155 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.161 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t PCRE2_UCHAR8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const PCRE2_UCHAR16 *PCRE2_SPTR16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t PCRE2_UCHAR32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const PCRE2_UCHAR8 *PCRE2_SPTR8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t PCRE2_UCHAR16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const PCRE2_UCHAR32 *PCRE2_SPTR32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pcre2_callout_enumerate_block { \ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t version; /* Identifies version of block */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ------------------------ Version 0 ------------------------------- */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE pattern_position; /* Offset to next item in the pattern */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE next_item_length; /* Length of next item in the pattern */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t callout_number; /* Number compiled into pattern */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE callout_string_offset; /* Offset to string within pattern */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE callout_string_length; /* Length of string compiled into pattern */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR callout_string; /* String compiled into pattern */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ------------------------------------------------------------------ */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": } pcre2_callout_enumerate_block; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pcre2_substitute_callout_block { \ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t version; /* Identifies version of block */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ------------------------ Version 0 ------------------------------- */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR input; /* Pointer to input subject string */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR output; /* Pointer to output buffer */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE output_offsets[2]; /* Changed portion of the output */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE *ovector; /* Pointer to current ovector */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t oveccount; /* Count of pairs set in ovector */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t subscount; /* Substitution number */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ------------------------------------------------------------------ */ \ Step #6 - "compile-libfuzzer-introspector-x86_64": } pcre2_substitute_callout_block; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.167 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_jit_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.172 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_study.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.185 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_substring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.191 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_serialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.196 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_xclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.202 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_chkdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.206 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_ord2utf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.209 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_ucp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.214 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_jit_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.218 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.225 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_ucd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.414 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_script_run.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.419 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2grep.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fndatastr { Step #6 - "compile-libfuzzer-introspector-x86_64": fnstr **anchor; Step #6 - "compile-libfuzzer-introspector-x86_64": fnstr **lastptr; Step #6 - "compile-libfuzzer-introspector-x86_64": } fndatastr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct omdatastr { Step #6 - "compile-libfuzzer-introspector-x86_64": omstr **anchor; Step #6 - "compile-libfuzzer-introspector-x86_64": omstr **lastptr; Step #6 - "compile-libfuzzer-introspector-x86_64": } omdatastr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct patdatastr { Step #6 - "compile-libfuzzer-introspector-x86_64": patstr **anchor; Step #6 - "compile-libfuzzer-introspector-x86_64": patstr **lastptr; Step #6 - "compile-libfuzzer-introspector-x86_64": } patdatastr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef DIR directory_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int BOOL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct option_item { Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": int one_char; Step #6 - "compile-libfuzzer-introspector-x86_64": void *dataptr; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *long_name; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *help_text; Step #6 - "compile-libfuzzer-introspector-x86_64": } option_item; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct directory_type Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": HANDLE handle; Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL first; Step #6 - "compile-libfuzzer-introspector-x86_64": WIN32_FIND_DATA data; Step #6 - "compile-libfuzzer-introspector-x86_64": } directory_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void directory_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct omstr { Step #6 - "compile-libfuzzer-introspector-x86_64": struct omstr *next; Step #6 - "compile-libfuzzer-introspector-x86_64": int groupnum; Step #6 - "compile-libfuzzer-introspector-x86_64": } omstr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fnstr { Step #6 - "compile-libfuzzer-introspector-x86_64": struct fnstr *next; Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": } fnstr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct patstr { Step #6 - "compile-libfuzzer-introspector-x86_64": struct patstr *next; Step #6 - "compile-libfuzzer-introspector-x86_64": char *string; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE length; Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2_code *compiled; Step #6 - "compile-libfuzzer-introspector-x86_64": } patstr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.449 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_chartables.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.455 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.461 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *re_pcre2_code; Step #6 - "compile-libfuzzer-introspector-x86_64": void *re_match_data; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *re_endp; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t re_nsub; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t re_erroffset; Step #6 - "compile-libfuzzer-introspector-x86_64": int re_cflags; Step #6 - "compile-libfuzzer-introspector-x86_64": } regex_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": regoff_t rm_so; Step #6 - "compile-libfuzzer-introspector-x86_64": regoff_t rm_eo; Step #6 - "compile-libfuzzer-introspector-x86_64": } regmatch_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int regoff_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.465 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.470 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_extuni.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.474 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_substitute.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int to_case; /* One of PCRE2_SUBSTITUTE_CASE_xyz */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL single_char; Step #6 - "compile-libfuzzer-introspector-x86_64": } case_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.485 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct verbitem { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int len; /* Length of verb name */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t meta; /* Base META_ code */ Step #6 - "compile-libfuzzer-introspector-x86_64": int has_arg; /* Argument requirement */ Step #6 - "compile-libfuzzer-introspector-x86_64": } verbitem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct alasitem { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int len; /* Length of name */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t meta; /* Base META_ code */ Step #6 - "compile-libfuzzer-introspector-x86_64": } alasitem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nest_save { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t nest_depth; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reset_group; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t max_group; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t options; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t xoptions; Step #6 - "compile-libfuzzer-introspector-x86_64": } nest_save; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pso { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t value; Step #6 - "compile-libfuzzer-introspector-x86_64": } pso; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.545 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_jit_neon_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.550 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_dftables.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.560 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.609 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_ucptables.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.623 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_auto_possess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.635 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_intmodedep.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pcre2_real_match_context { Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2_memctl memctl; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef SUPPORT_JIT Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2_jit_callback jit_callback; Step #6 - "compile-libfuzzer-introspector-x86_64": void *jit_callback_data; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": int (*callout)(pcre2_callout_block *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": void *callout_data; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*substitute_callout)(pcre2_substitute_callout_block *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": void *substitute_callout_data; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE (*substitute_case_callout)(PCRE2_SPTR, PCRE2_SIZE, PCRE2_UCHAR *, Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE, int, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": void *substitute_case_callout_data; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE offset_limit; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t heap_limit; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t match_limit; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t depth_limit; Step #6 - "compile-libfuzzer-introspector-x86_64": } pcre2_real_match_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pcre2_real_jit_stack { Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2_memctl memctl; Step #6 - "compile-libfuzzer-introspector-x86_64": void* stack; Step #6 - "compile-libfuzzer-introspector-x86_64": } pcre2_real_jit_stack; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heapframe_align { Step #6 - "compile-libfuzzer-introspector-x86_64": char unalign; /* Completely unalign the current offset */ Step #6 - "compile-libfuzzer-introspector-x86_64": heapframe frame; /* Offset is its alignment */ Step #6 - "compile-libfuzzer-introspector-x86_64": } heapframe_align; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pcre2_real_compile_context { Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2_memctl memctl; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*stack_guard)(uint32_t, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": void *stack_guard_data; Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *tables; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE max_pattern_length; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE max_pattern_compiled_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t bsr_convention; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t newline_convention; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t parens_nest_limit; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t extra_options; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t max_varlookbehind; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t optimization_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": } pcre2_real_compile_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct compile_block { Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2_real_compile_context *cx; /* Points to the compile context */ Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *lcc; /* Points to lower casing table */ Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *fcc; /* Points to case-flipping table */ Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *cbits; /* Points to character type table */ Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *ctypes; /* Points to table of type maps */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_UCHAR *start_workspace; /* The start of working space */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_UCHAR *start_code; /* The start of the compiled code */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR start_pattern; /* The start of the pattern */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR end_pattern; /* The end of the pattern */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_UCHAR *name_table; /* The name/number table */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE workspace_size; /* Size of workspace */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE small_ref_offset[10]; /* Offsets for \1 to \9 */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE erroroffset; /* Offset of error in pattern */ Step #6 - "compile-libfuzzer-introspector-x86_64": class_bits_storage classbits; /* Temporary store for classbits */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t names_found; /* Number of entries so far */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t name_entry_size; /* Size of each entry */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t parens_depth; /* Depth of nested parentheses */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t assert_depth; /* Depth of nested assertions */ Step #6 - "compile-libfuzzer-introspector-x86_64": named_group *named_groups; /* Points to vector in pre-compile */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t named_group_list_size; /* Number of entries in the list */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t external_options; /* External (initial) options */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t external_flags; /* External flag bits to be set */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t bracount; /* Count of capturing parentheses */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t lastcapture; /* Last capture encountered */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t *parsed_pattern; /* Parsed pattern buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t *parsed_pattern_end; /* Parsed pattern should not get here */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t *groupinfo; /* Group info vector */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t top_backref; /* Maximum back reference */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t backref_map; /* Bitmap of low back refs */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t nltype; /* Newline type */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t nllen; /* Newline string length */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_UCHAR nl[4]; /* Newline string when fixed length */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t class_op_used[ECLASS_NEST_LIMIT]; /* Operation used for Step #6 - "compile-libfuzzer-introspector-x86_64": extended classes */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t req_varyopt; /* "After variable item" flag for reqbyte */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t max_varlookbehind; /* Limit for variable lookbehinds */ Step #6 - "compile-libfuzzer-introspector-x86_64": int max_lookbehind; /* Maximum lookbehind encountered (characters) */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL had_accept; /* (*ACCEPT) encountered */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL had_pruneorskip; /* (*PRUNE) or (*SKIP) encountered */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL had_recurse; /* Had a pattern recursion or subroutine call */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL dupnames; /* Duplicate names exist */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef SUPPORT_WIDE_CHARS Step #6 - "compile-libfuzzer-introspector-x86_64": class_ranges *cranges; /* First class range. */ Step #6 - "compile-libfuzzer-introspector-x86_64": class_ranges *next_cranges; /* Next class range. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t char_lists_size; /* Current size of character lists */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } compile_block; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct match_block { Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2_memctl memctl; /* For general use */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t heap_limit; /* As it says */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t match_limit; /* As it says */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t match_limit_depth; /* As it says */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t match_call_count; /* Number of times a new frame is created */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL hitend; /* Hit the end of the subject at some point */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL hasthen; /* Pattern contains (*THEN) */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL allowemptypartial; /* Allow empty hard partial */ Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *lcc; /* Points to lower casing table */ Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *fcc; /* Points to case-flipping table */ Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *ctypes; /* Points to table of type maps */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE start_offset; /* The start offset value */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE end_offset_top; /* Highwater mark at end of match */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t partial; /* PARTIAL options */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t bsr_convention; /* \R interpretation */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t name_count; /* Number of names in name table */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t name_entry_size; /* Size of entry in names table */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR name_table; /* Table of group names */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR start_code; /* For use in pattern recursion */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR start_subject; /* Start of the subject string */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR check_subject; /* Where UTF-checked from */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR end_subject; /* Usable end of the subject string */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR true_end_subject; /* Actual end of the subject string */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR end_match_ptr; /* Subject position at end match */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR start_used_ptr; /* Earliest consulted character */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR last_used_ptr; /* Latest consulted character */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR mark; /* Mark pointer to pass back on success */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR nomatch_mark; /* Mark pointer to pass back on failure */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR verb_ecode_ptr; /* For passing back info */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR verb_skip_ptr; /* For passing back a (*SKIP) name */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t verb_current_recurse; /* Current recursion group when (*VERB) happens */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t moptions; /* Match options */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t poptions; /* Pattern options */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t skip_arg_count; /* For counting SKIP_ARGs */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ignore_skip_arg; /* For re-run when SKIP arg name not found */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t nltype; /* Newline type */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t nllen; /* Newline string length */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_UCHAR nl[4]; /* Newline string when fixed */ Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2_callout_block *cb; /* Points to a callout block */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *callout_data; /* To pass back to callouts */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*callout)(pcre2_callout_block *,void *); /* Callout function or NULL */ Step #6 - "compile-libfuzzer-introspector-x86_64": } match_block; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct class_ranges { Step #6 - "compile-libfuzzer-introspector-x86_64": struct class_ranges *next; /* Next class ranges */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t char_lists_size; /* Total size of encoded char lists */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t char_lists_start; /* Start offset of encoded char lists */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t range_list_size; /* Size of ranges array */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t char_lists_types; /* The XCL_LIST header of char lists */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Followed by the list of ranges (start/end pairs) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } class_ranges; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pcre2_real_code { Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2_memctl memctl; /* Memory control fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *tables; /* The character tables */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *executable_jit; /* Pointer to JIT code */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t start_bitmap[32]; /* Bitmap for starting code unit < 256 */ Step #6 - "compile-libfuzzer-introspector-x86_64": CODE_BLOCKSIZE_TYPE blocksize; /* Total (bytes) that was malloc-ed */ Step #6 - "compile-libfuzzer-introspector-x86_64": CODE_BLOCKSIZE_TYPE code_start; /* Byte code start offset */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t magic_number; /* Paranoid and endianness check */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t compile_options; /* Options passed to pcre2_compile() */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t overall_options; /* Options after processing the pattern */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t extra_options; /* Taken from compile_context */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t flags; /* Various state flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t limit_heap; /* Limit set in the pattern */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t limit_match; /* Limit set in the pattern */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t limit_depth; /* Limit set in the pattern */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t first_codeunit; /* Starting code unit */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t last_codeunit; /* This codeunit must be seen */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t bsr_convention; /* What \R matches */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t newline_convention; /* What is a newline? */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t max_lookbehind; /* Longest lookbehind (characters) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t minlength; /* Minimum length of match */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t top_bracket; /* Highest numbered group */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t top_backref; /* Highest numbered back reference */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t name_entry_size; /* Size (code units) of table entries */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t name_count; /* Number of name entries in the table */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t optimization_flags; /* Optimizations enabled at compile time */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pcre2_real_code; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union class_bits_storage { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t classbits[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t classwords[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": } class_bits_storage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dfa_match_block { Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2_memctl memctl; /* For general use */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR start_code; /* Start of the compiled pattern */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR start_subject ; /* Start of the subject string */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR end_subject; /* End of subject string */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR start_used_ptr; /* Earliest consulted character */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR last_used_ptr; /* Latest consulted character */ Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *tables; /* Character tables */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE start_offset; /* The start offset value */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t heap_limit; /* As it says */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE heap_used; /* As it says */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t match_limit; /* As it says */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t match_limit_depth; /* As it says */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t match_call_count; /* Number of calls of internal function */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t moptions; /* Match options */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t poptions; /* Pattern options */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t nltype; /* Newline type */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t nllen; /* Newline string length */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL allowemptypartial; /* Allow empty hard partial */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_UCHAR nl[4]; /* Newline string when fixed */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t bsr_convention; /* \R interpretation */ Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2_callout_block *cb; /* Points to a callout block */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *callout_data; /* To pass back to callouts */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*callout)(pcre2_callout_block *,void *); /* Callout function or NULL */ Step #6 - "compile-libfuzzer-introspector-x86_64": dfa_recursion_info *recursive; /* Linked list of pattern recursion data */ Step #6 - "compile-libfuzzer-introspector-x86_64": } dfa_match_block; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct named_group { Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR name; /* Points to the name in the pattern */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t number; /* Group number */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t length; /* Length of the name */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t hash_dup; /* A concatenation of a 15 bit hash code and Step #6 - "compile-libfuzzer-introspector-x86_64": a singe bit which represents duplication */ Step #6 - "compile-libfuzzer-introspector-x86_64": } named_group; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pcre2_real_general_context { Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2_memctl memctl; Step #6 - "compile-libfuzzer-introspector-x86_64": } pcre2_real_general_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct branch_chain { Step #6 - "compile-libfuzzer-introspector-x86_64": struct branch_chain *outer; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_UCHAR *current_branch; Step #6 - "compile-libfuzzer-introspector-x86_64": } branch_chain; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pcre2_real_convert_context { Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2_memctl memctl; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t glob_separator; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t glob_escape; Step #6 - "compile-libfuzzer-introspector-x86_64": } pcre2_real_convert_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct recurse_check { Step #6 - "compile-libfuzzer-introspector-x86_64": struct recurse_check *prev; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR group; Step #6 - "compile-libfuzzer-introspector-x86_64": } recurse_check; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heapframe { Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The first set of fields are variables that have to be preserved over calls Step #6 - "compile-libfuzzer-introspector-x86_64": to RRMATCH(), but which do not need to be copied to new frames. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR ecode; /* The current position in the pattern */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR temp_sptr[2]; /* Used for short-term PCRE2_SPTR values */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE length; /* Used for character, string, or code lengths */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE back_frame; /* Amount to subtract on RRETURN */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE temp_size; /* Used for short-term PCRE2_SIZE values */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t rdepth; /* Function "recursion" depth within pcre2_match() */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t group_frame_type; /* Type information for group frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t temp_32[4]; /* Used for short-term 32-bit or BOOL values */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t return_id; /* Where to go on in internal "return" */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t op; /* Processing opcode */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* At this point, the structure is 16-bit aligned. On most architectures Step #6 - "compile-libfuzzer-introspector-x86_64": the alignment requirement for a pointer will ensure that the eptr field below Step #6 - "compile-libfuzzer-introspector-x86_64": is 32-bit or 64-bit aligned. However, on m68k it is fine to have a pointer Step #6 - "compile-libfuzzer-introspector-x86_64": that is 16-bit aligned. We must therefore ensure that what comes between here Step #6 - "compile-libfuzzer-introspector-x86_64": and eptr is an odd multiple of 16 bits so as to get back into 32-bit Step #6 - "compile-libfuzzer-introspector-x86_64": alignment. This happens naturally when PCRE2_UCHAR is 8 bits wide, but needs Step #6 - "compile-libfuzzer-introspector-x86_64": fudges in the other cases. In the 32-bit case the padding comes first so that Step #6 - "compile-libfuzzer-introspector-x86_64": the occu field itself is 32-bit aligned. Without the padding, this structure Step #6 - "compile-libfuzzer-introspector-x86_64": is no longer a multiple of PCRE2_SIZE on m68k, and the check below fails. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if PCRE2_CODE_UNIT_WIDTH == 8 Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_UCHAR occu[6]; /* Used for other case code units */ Step #6 - "compile-libfuzzer-introspector-x86_64": #elif PCRE2_CODE_UNIT_WIDTH == 16 Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_UCHAR occu[2]; /* Used for other case code units */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t unused[2]; /* Ensure 32-bit alignment (see above) */ Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t unused[2]; /* Ensure 32-bit alignment (see above) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_UCHAR occu[1]; /* Used for other case code units */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The rest have to be copied from the previous frame whenever a new frame Step #6 - "compile-libfuzzer-introspector-x86_64": becomes current. The final field is specified as a large vector so that Step #6 - "compile-libfuzzer-introspector-x86_64": runtime array bound checks don't catch references to it. However, for any Step #6 - "compile-libfuzzer-introspector-x86_64": specific call to pcre2_match() the memory allocated for each frame structure Step #6 - "compile-libfuzzer-introspector-x86_64": allows for exactly the right size ovector for the number of capturing Step #6 - "compile-libfuzzer-introspector-x86_64": parentheses. (See also the comment for pcre2_real_match_data above.) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR eptr; /* MUST BE FIRST */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR start_match; /* Can be adjusted by \K */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR mark; /* Most recent mark on the success path */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR recurse_last_used; /* Last character used at time of pattern recursion */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t current_recurse; /* Group number of current (deepest) pattern recursion */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t capture_last; /* Most recent capture */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE last_group_offset; /* Saved offset to most recent group frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE offset_top; /* Offset after highest capture */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE ovector[131072]; /* Must be last in the structure */ Step #6 - "compile-libfuzzer-introspector-x86_64": } heapframe; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct parsed_recurse_check { Step #6 - "compile-libfuzzer-introspector-x86_64": struct parsed_recurse_check *prev; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t *groupptr; Step #6 - "compile-libfuzzer-introspector-x86_64": } parsed_recurse_check; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pcre2_real_match_data { Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2_memctl memctl; /* Memory control fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": const pcre2_real_code *code; /* The pattern used for the match */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR subject; /* The subject that was matched */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR mark; /* Pointer to last mark */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct heapframe *heapframes; /* Backtracking frames heap memory */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE heapframes_size; /* Malloc-ed size */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE subject_length; /* Subject length */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE leftchar; /* Offset to leftmost code unit */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE rightchar; /* Offset to rightmost code unit */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE startchar; /* Offset to starting code unit */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t matchedby; /* Type of match (normal, JIT, DFA) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t flags; /* Various flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t oveccount; /* Number of pairs */ Step #6 - "compile-libfuzzer-introspector-x86_64": int rc; /* The return code from the match */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE ovector[131072]; /* Must be last in the structure */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pcre2_real_match_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct recurse_cache { Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR group; Step #6 - "compile-libfuzzer-introspector-x86_64": int groupnumber; Step #6 - "compile-libfuzzer-introspector-x86_64": } recurse_cache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dfa_recursion_info { Step #6 - "compile-libfuzzer-introspector-x86_64": struct dfa_recursion_info *prevrec; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR subject_position; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR last_used_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t group_num; Step #6 - "compile-libfuzzer-introspector-x86_64": } dfa_recursion_info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.642 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cmdstruct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int value; Step #6 - "compile-libfuzzer-introspector-x86_64": } cmdstruct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct patctl { /* Structure for pattern modifiers. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t options; /* Must be in same position as datctl */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t control; /* Must be in same position as datctl */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t control2; /* Must be in same position as datctl */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t jitstack; /* Must be in same position as datctl */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t replacement[REPLACE_MODSIZE]; /* So must this */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t substitute_skip; /* Must be in same position as datctl */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t substitute_stop; /* Must be in same position as datctl */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t jit; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t stackguard_test; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t tables_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t convert_type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t convert_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t convert_glob_escape; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t convert_glob_separator; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t regerror_buffsize; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t locale[LOCALESIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } patctl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct modstruct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t which; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t value; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE offset; Step #6 - "compile-libfuzzer-introspector-x86_64": } modstruct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct c1modstruct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fullname; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t onechar; Step #6 - "compile-libfuzzer-introspector-x86_64": int index; Step #6 - "compile-libfuzzer-introspector-x86_64": } c1modstruct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct datctl { /* Structure for data line modifiers. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t options; /* Must be in same position as patctl */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t control; /* Must be in same position as patctl */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t control2; /* Must be in same position as patctl */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t jitstack; /* Must be in same position as patctl */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t replacement[REPLACE_MODSIZE]; /* So must this */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t substitute_skip; /* Must be in same position as patctl */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t substitute_stop; /* Must be in same position as patctl */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t startend[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t cerror[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t cfail[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t callout_data; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t copy_numbers[MAXCPYGET]; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t get_numbers[MAXCPYGET]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t oveccount; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE offset; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t copy_names[LENCPYGET]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t get_names[LENCPYGET]; Step #6 - "compile-libfuzzer-introspector-x86_64": } datctl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct coptstruct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t value; Step #6 - "compile-libfuzzer-introspector-x86_64": } coptstruct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct convertstruct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t option; Step #6 - "compile-libfuzzer-introspector-x86_64": } convertstruct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.708 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int BOOL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t name_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t value; Step #6 - "compile-libfuzzer-introspector-x86_64": } ucp_type_table; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t script; /* ucp_Arabic, etc. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t chartype; /* ucp_Cc, etc. (general categories) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t gbprop; /* ucp_gbControl, etc. (grapheme break property) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t caseset; /* offset to multichar other cases or zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t other_case; /* offset to other case, or zero if none */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t scriptx_bidiclass; /* script extension (11 bit) and bidi class (5 bit) values */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t bprops; /* binary properties offset */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ucd_record; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pcre2_serialized_data { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t magic; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t config; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t number_of_codes; Step #6 - "compile-libfuzzer-introspector-x86_64": } pcre2_serialized_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct open_capitem { Step #6 - "compile-libfuzzer-introspector-x86_64": struct open_capitem *next; /* Chain link */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t number; /* Capture number */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t assert_depth; /* Assertion depth when opened */ Step #6 - "compile-libfuzzer-introspector-x86_64": } open_capitem; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.719 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_string_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.723 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_dfa_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stateblock { Step #6 - "compile-libfuzzer-introspector-x86_64": int offset; /* Offset to opcode (-ve has meaning) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int count; /* Count for repeats */ Step #6 - "compile-libfuzzer-introspector-x86_64": int data; /* Some use extra data */ Step #6 - "compile-libfuzzer-introspector-x86_64": } stateblock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RWS_anchor { Step #6 - "compile-libfuzzer-introspector-x86_64": struct RWS_anchor *next; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t size; /* Number of ints */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t free; /* Number of ints */ Step #6 - "compile-libfuzzer-introspector-x86_64": } RWS_anchor; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.749 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_compile_class.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Option bits for eclass. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t options; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t xoptions; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Rarely used members. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *errorcodeptr; Step #6 - "compile-libfuzzer-introspector-x86_64": compile_block *cb; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Bitmap is needed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL needs_bitmap; Step #6 - "compile-libfuzzer-introspector-x86_64": } eclass_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.767 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_compile_cgroup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.772 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2posix_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.776 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_fuzzsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.784 INFO frontend_c - load_treesitter_trees: harness: /src/pcre2/src/pcre2_fuzzsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.784 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_jit_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct jump_list { Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_jump *jump; Step #6 - "compile-libfuzzer-introspector-x86_64": struct jump_list *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } jump_list; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct backtrack_common { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Backtracking path of an opcode, which falls back Step #6 - "compile-libfuzzer-introspector-x86_64": to our opcode, if it cannot resume matching. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct backtrack_common *prev; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Backtracks for opcodes without backtracking path. Step #6 - "compile-libfuzzer-introspector-x86_64": These opcodes are between 'prev' and the current Step #6 - "compile-libfuzzer-introspector-x86_64": opcode, and they never resume the match. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *simple_backtracks; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Internal backtracking list for block constructs Step #6 - "compile-libfuzzer-introspector-x86_64": which contains other opcodes, such as brackets, Step #6 - "compile-libfuzzer-introspector-x86_64": asserts, conditionals, etc. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct backtrack_common *top; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Backtracks used internally by the opcode. For component Step #6 - "compile-libfuzzer-introspector-x86_64": opcodes, this list is also used by those opcodes without Step #6 - "compile-libfuzzer-introspector-x86_64": backtracking path which follows the 'top' backtrack. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *own_backtracks; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Opcode pointer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR cc; Step #6 - "compile-libfuzzer-introspector-x86_64": } backtrack_common; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stub_list { Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_jump *start; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *quit; Step #6 - "compile-libfuzzer-introspector-x86_64": struct stub_list *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } stub_list; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct assert_backtrack { Step #6 - "compile-libfuzzer-introspector-x86_64": backtrack_common common; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *condfailed; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Less than 0 if a frame is not needed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int framesize; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Points to our private memory word on the stack. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int private_data_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* For iterators. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *matchingpath; Step #6 - "compile-libfuzzer-introspector-x86_64": } assert_backtrack; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct then_trap_backtrack { Step #6 - "compile-libfuzzer-introspector-x86_64": backtrack_common common; Step #6 - "compile-libfuzzer-introspector-x86_64": /* If then_trap is not NULL, this structure contains the real Step #6 - "compile-libfuzzer-introspector-x86_64": then_trap for the backtracking path. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct then_trap_backtrack *then_trap; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Points to the starting opcode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_sw start; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Exit point for the then opcodes of this alternative. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *quit; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Frame size of the current alternative. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int framesize; Step #6 - "compile-libfuzzer-introspector-x86_64": } then_trap_backtrack; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct compare_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int length; Step #6 - "compile-libfuzzer-introspector-x86_64": int sourcereg; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined SLJIT_UNALIGNED && SLJIT_UNALIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": int ucharptr; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 asint; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u16 asushort; Step #6 - "compile-libfuzzer-introspector-x86_64": #if PCRE2_CODE_UNIT_WIDTH == 8 Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u8 asbyte; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u8 asuchars[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": #elif PCRE2_CODE_UNIT_WIDTH == 16 Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u16 asuchars[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #elif PCRE2_CODE_UNIT_WIDTH == 32 Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u32 asuchars[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } c; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 asint; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u16 asushort; Step #6 - "compile-libfuzzer-introspector-x86_64": #if PCRE2_CODE_UNIT_WIDTH == 8 Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u8 asbyte; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u8 asuchars[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": #elif PCRE2_CODE_UNIT_WIDTH == 16 Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u16 asuchars[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": #elif PCRE2_CODE_UNIT_WIDTH == 32 Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u32 asuchars[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } oc; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } compare_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ref_iterator_backtrack { Step #6 - "compile-libfuzzer-introspector-x86_64": backtrack_common common; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Next iteration. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *matchingpath; Step #6 - "compile-libfuzzer-introspector-x86_64": } ref_iterator_backtrack; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct recurse_backtrack { Step #6 - "compile-libfuzzer-introspector-x86_64": backtrack_common common; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Return to the matching path. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *matchingpath; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Recursive pattern. */ Step #6 - "compile-libfuzzer-introspector-x86_64": recurse_entry *entry; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pattern is inlined. */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL inlined_pattern; Step #6 - "compile-libfuzzer-introspector-x86_64": } recurse_backtrack; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct delayed_mem_copy_status { Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_compiler *compiler; Step #6 - "compile-libfuzzer-introspector-x86_64": int store_bases[RECURSE_TMP_REG_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 store_offsets[RECURSE_TMP_REG_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": int tmp_regs[RECURSE_TMP_REG_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": int saved_tmp_regs[RECURSE_TMP_REG_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": int next_tmp_reg; Step #6 - "compile-libfuzzer-introspector-x86_64": } delayed_mem_copy_status; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct recurse_entry { Step #6 - "compile-libfuzzer-introspector-x86_64": struct recurse_entry *next; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Contains the function entry label. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *entry_label; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Contains the function entry label. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *backtrack_label; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Collects the entry calls until the function is not created. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *entry_calls; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Collects the backtrack calls until the function is not created. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *backtrack_calls; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Points to the starting opcode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_sw start; Step #6 - "compile-libfuzzer-introspector-x86_64": } recurse_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct vreverse_backtrack { Step #6 - "compile-libfuzzer-introspector-x86_64": backtrack_common common; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Return to the matching path. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *matchingpath; Step #6 - "compile-libfuzzer-introspector-x86_64": } vreverse_backtrack; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bracket_backtrack { Step #6 - "compile-libfuzzer-introspector-x86_64": backtrack_common common; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Where to coninue if an alternative is successfully matched. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *alternative_matchingpath; Step #6 - "compile-libfuzzer-introspector-x86_64": /* For rmin and rmax iterators. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *recursive_matchingpath; Step #6 - "compile-libfuzzer-introspector-x86_64": /* For greedy ? operator. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *zero_matchingpath; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Contains the branches of a failed condition. */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Both for OP_COND, OP_SCOND, OP_ASSERT_SCS. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *no_capture; Step #6 - "compile-libfuzzer-introspector-x86_64": assert_backtrack *assert; Step #6 - "compile-libfuzzer-introspector-x86_64": /* For OP_ONCE. Less than 0 if not needed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int framesize; Step #6 - "compile-libfuzzer-introspector-x86_64": } u; Step #6 - "compile-libfuzzer-introspector-x86_64": /* For brackets with >3 alternatives. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_jump *matching_mov_addr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Points to our private memory word on the stack. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int private_data_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": } bracket_backtrack; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fast_forward_char_data { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of characters in the chars array, 255 for any character. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u8 count; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of last UTF-8 characters in the chars array. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u8 last_count; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Available characters in the current position. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_UCHAR chars[MAX_DIFF_CHARS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } fast_forward_char_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (SLJIT_FUNC *jit_function)(jit_arguments *args); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct executable_functions { Step #6 - "compile-libfuzzer-introspector-x86_64": void *executable_funcs[JIT_NUMBER_OF_COMPILE_MODES]; Step #6 - "compile-libfuzzer-introspector-x86_64": void *read_only_data_heads[JIT_NUMBER_OF_COMPILE_MODES]; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_uw executable_sizes[JIT_NUMBER_OF_COMPILE_MODES]; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u32 top_bracket; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u32 limit_match; Step #6 - "compile-libfuzzer-introspector-x86_64": } executable_functions; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bracketpos_backtrack { Step #6 - "compile-libfuzzer-introspector-x86_64": backtrack_common common; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Points to our private memory word on the stack. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int private_data_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Reverting stack is needed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int framesize; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Allocated stack size. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int stacksize; Step #6 - "compile-libfuzzer-introspector-x86_64": } bracketpos_backtrack; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct braminzero_backtrack { Step #6 - "compile-libfuzzer-introspector-x86_64": backtrack_common common; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *matchingpath; Step #6 - "compile-libfuzzer-introspector-x86_64": } braminzero_backtrack; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct jit_arguments { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointers first. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_stack *stack; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR str; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR begin; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR end; Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2_match_data *match_data; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR startchar_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_UCHAR *mark_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*callout)(pcre2_callout_block *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": void *callout_data; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Everything else after. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_uw offset_limit; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u32 limit_match; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u32 oveccount; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u32 options; Step #6 - "compile-libfuzzer-introspector-x86_64": } jit_arguments; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct char_iterator_backtrack { Step #6 - "compile-libfuzzer-introspector-x86_64": backtrack_common common; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Next iteration. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *matchingpath; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Creating a range based on the next character. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int othercasebit; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_UCHAR chr; Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL charpos_enabled; Step #6 - "compile-libfuzzer-introspector-x86_64": } charpos; Step #6 - "compile-libfuzzer-introspector-x86_64": } char_iterator_backtrack; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct compiler_common { Step #6 - "compile-libfuzzer-introspector-x86_64": /* The sljit ceneric compiler. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_compiler *compiler; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Compiled regular expression. */ Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2_real_code *re; Step #6 - "compile-libfuzzer-introspector-x86_64": /* First byte code. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR start; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Maps private data offset to each opcode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 *private_data_ptrs; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Chain list of read-only data ptrs. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *read_only_data_head; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Tells whether the capturing bracket is optimized. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u8 *optimized_cbracket; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Tells whether the starting offset is a target of then. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u8 *then_offsets; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Current position where a THEN must jump. */ Step #6 - "compile-libfuzzer-introspector-x86_64": then_trap_backtrack *then_trap; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Starting offset of private data for capturing brackets. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 cbra_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined SLJIT_DEBUG && SLJIT_DEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": /* End offset of locals for assertions. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 locals_size; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": /* Output vector starting point. Must be divisible by 2. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 ovector_start; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Points to the starting character of the current match. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 start_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Last known position of the requested byte. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 req_char_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Head of the last recursion. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 recursive_head_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* First inspected character for partial matching. Step #6 - "compile-libfuzzer-introspector-x86_64": (Needed for avoiding zero length partial matches.) */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 start_used_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Starting pointer for partial soft matches. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 hit_start; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer of the match end position. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 match_end_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Points to the marked string. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 mark_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Head of the recursive control verb management chain. Step #6 - "compile-libfuzzer-introspector-x86_64": Each item must have a previous offset and type Step #6 - "compile-libfuzzer-introspector-x86_64": (see control_types) values. See do_search_mark. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 control_head_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The offset of the saved STR_END in the outermost Step #6 - "compile-libfuzzer-introspector-x86_64": scan substring block. Since scan substring restores Step #6 - "compile-libfuzzer-introspector-x86_64": STR_END after a match, it is enough to restore Step #6 - "compile-libfuzzer-introspector-x86_64": STR_END inside a scan substring block. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 restore_end_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Points to the last matched capture block index. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 capture_last_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Fast forward skipping byte code pointer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR fast_forward_bc_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Locals used by fast fail optimization. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 early_fail_start_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 early_fail_end_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Variables used by recursive call generator. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_s32 recurse_bitset_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *recurse_bitset; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Flipped and lower case tables. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const sljit_u8 *fcc; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_sw lcc; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Mode can be PCRE2_JIT_COMPLETE and others. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int mode; Step #6 - "compile-libfuzzer-introspector-x86_64": /* TRUE, when empty match is accepted for partial matching. */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL allow_empty_partial; Step #6 - "compile-libfuzzer-introspector-x86_64": /* TRUE, when minlength is greater than 0. */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL might_be_empty; Step #6 - "compile-libfuzzer-introspector-x86_64": /* \K is found in the pattern. */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL has_set_som; Step #6 - "compile-libfuzzer-introspector-x86_64": /* (*SKIP:arg) is found in the pattern. */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL has_skip_arg; Step #6 - "compile-libfuzzer-introspector-x86_64": /* (*THEN) is found in the pattern. */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL has_then; Step #6 - "compile-libfuzzer-introspector-x86_64": /* (*SKIP) or (*SKIP:arg) is found in lookbehind assertion. */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL has_skip_in_assert_back; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Quit is redirected by recurse, negative assertion, or positive assertion in conditional block. */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL local_quit_available; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Currently in a positive assertion. */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL in_positive_assertion; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Newline control. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nltype; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u32 nlmax; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u32 nlmin; Step #6 - "compile-libfuzzer-introspector-x86_64": int newline; Step #6 - "compile-libfuzzer-introspector-x86_64": int bsr_nltype; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u32 bsr_nlmax; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_u32 bsr_nlmin; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Dollar endonly. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int endonly; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Tables. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_sw ctypes; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Named capturing brackets. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SPTR name_table; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_sw name_count; Step #6 - "compile-libfuzzer-introspector-x86_64": sljit_sw name_entry_size; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Labels and jump lists. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *partialmatchlabel; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *quit_label; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *abort_label; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *accept_label; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sljit_label *ff_newline_shortcut; Step #6 - "compile-libfuzzer-introspector-x86_64": stub_list *stubs; Step #6 - "compile-libfuzzer-introspector-x86_64": recurse_entry *entries; Step #6 - "compile-libfuzzer-introspector-x86_64": recurse_entry *currententry; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *partialmatch; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *quit; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *positive_assertion_quit; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *abort; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *failed_match; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *accept; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *calllimit; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *stackalloc; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *revertframes; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *wordboundary; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *ucp_wordboundary; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *anynewline; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *hspace; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *vspace; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *casefulcmp; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *caselesscmp; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *reset_match; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Same as reset_match, but resets the STR_PTR as well. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *restart_match; Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL unset_backref; Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL alt_circumflex; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef SUPPORT_UNICODE Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL utf; Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL invalid_utf; Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL ucp; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Points to saving area for iref. */ Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *getucd; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *getucdtype; Step #6 - "compile-libfuzzer-introspector-x86_64": #if PCRE2_CODE_UNIT_WIDTH == 8 Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *utfreadchar; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *utfreadtype8; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *utfpeakcharback; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if PCRE2_CODE_UNIT_WIDTH == 8 || PCRE2_CODE_UNIT_WIDTH == 16 Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *utfreadchar_invalid; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *utfreadnewline_invalid; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *utfmoveback_invalid; Step #6 - "compile-libfuzzer-introspector-x86_64": jump_list *utfpeakcharback_invalid; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* SUPPORT_UNICODE */ Step #6 - "compile-libfuzzer-introspector-x86_64": } compiler_common; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.908 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* The position of the operand - or NULL if (lengthptr != NULL). */ Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_UCHAR *code_start; Step #6 - "compile-libfuzzer-introspector-x86_64": PCRE2_SIZE length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The operand's type if it is a single code (ECL_XCLASS, ECL_ANY, ECL_NONE); Step #6 - "compile-libfuzzer-introspector-x86_64": otherwise zero if the operand is not atomic. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t op_single_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Regardless of whether it's a single code or not, we fully constant-fold Step #6 - "compile-libfuzzer-introspector-x86_64": the bitmap for code points < 256. */ Step #6 - "compile-libfuzzer-introspector-x86_64": class_bits_storage bits; Step #6 - "compile-libfuzzer-introspector-x86_64": } eclass_op_info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.913 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_find_bracket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.917 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.920 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_valid_utf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.925 INFO datatypes - __init__: Processing /src/pcre2/src/pcre2_jit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.962 INFO datatypes - __init__: Processing /src/pcre2/vms/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.965 INFO datatypes - __init__: Processing /src/pcre2/maint/ucptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.976 INFO datatypes - __init__: Processing /src/pcre2/maint/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.981 INFO datatypes - __init__: Processing /src/libyang/tests/plugins/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.985 INFO datatypes - __init__: Processing /src/libyang/tests/plugins/invalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.988 INFO datatypes - __init__: Processing /src/libyang/tests/fuzz/lyd_parse_mem_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.992 INFO frontend_c - load_treesitter_trees: harness: /src/libyang/tests/fuzz/lyd_parse_mem_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.992 INFO datatypes - __init__: Processing /src/libyang/tests/fuzz/yang_parse_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.996 INFO frontend_c - load_treesitter_trees: harness: /src/libyang/tests/fuzz/yang_parse_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.996 INFO datatypes - __init__: Processing /src/libyang/tests/fuzz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:11.999 INFO datatypes - __init__: Processing /src/libyang/tests/fuzz/lyd_parse_mem_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.003 INFO frontend_c - load_treesitter_trees: harness: /src/libyang/tests/fuzz/lyd_parse_mem_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.003 INFO datatypes - __init__: Processing /src/libyang/tests/fuzz/fuzz_regression_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.006 INFO datatypes - __init__: Processing /src/libyang/tests/fuzz/lys_parse_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.010 INFO frontend_c - load_treesitter_trees: harness: /src/libyang/tests/fuzz/lys_parse_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.010 INFO datatypes - __init__: Processing /src/libyang/tests/perf/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*setup_cb)(const struct lys_module *mod, uint32_t count, struct test_state *state); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*test_cb)(struct test_state *state, struct timespec *ts_start, struct timespec *ts_end); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.019 INFO datatypes - __init__: Processing /src/libyang/tests/utests/utests.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.024 INFO datatypes - __init__: Processing /src/libyang/tests/utests/schema/test_printer_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.040 INFO datatypes - __init__: Processing /src/libyang/tests/utests/schema/test_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.079 INFO datatypes - __init__: Processing /src/libyang/tests/utests/schema/test_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.100 INFO datatypes - __init__: Processing /src/libyang/tests/utests/schema/test_tree_schema_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.149 INFO datatypes - __init__: Processing /src/libyang/tests/utests/schema/test_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.170 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/instanceid_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.173 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/int32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.177 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/enumeration.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.181 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.184 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.188 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/uint16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.191 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/int8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.216 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.223 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/decimal64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.226 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/inet_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.233 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/union.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.238 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.258 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/uint64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.262 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/uint8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.265 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.281 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/leafref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.287 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/int16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.291 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/boolean.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.294 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/identityref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.298 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/uint32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.302 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.307 INFO datatypes - __init__: Processing /src/libyang/tests/utests/types/yang_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.313 INFO datatypes - __init__: Processing /src/libyang/tests/utests/node/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.333 INFO datatypes - __init__: Processing /src/libyang/tests/utests/basic/test_inout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.340 INFO datatypes - __init__: Processing /src/libyang/tests/utests/basic/test_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.350 INFO datatypes - __init__: Processing /src/libyang/tests/utests/basic/test_hash_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.355 INFO datatypes - __init__: Processing /src/libyang/tests/utests/basic/test_xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.367 INFO datatypes - __init__: Processing /src/libyang/tests/utests/basic/test_plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.371 INFO datatypes - __init__: Processing /src/libyang/tests/utests/basic/test_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.384 INFO datatypes - __init__: Processing /src/libyang/tests/utests/basic/test_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.391 INFO datatypes - __init__: Processing /src/libyang/tests/utests/basic/test_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.403 INFO datatypes - __init__: Processing /src/libyang/tests/utests/basic/test_yanglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.407 INFO datatypes - __init__: Processing /src/libyang/tests/utests/basic/test_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.413 INFO datatypes - __init__: Processing /src/libyang/tests/utests/restriction/test_range.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.420 INFO datatypes - __init__: Processing /src/libyang/tests/utests/restriction/test_pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.427 INFO datatypes - __init__: Processing /src/libyang/tests/utests/extensions/test_metadata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.432 INFO datatypes - __init__: Processing /src/libyang/tests/utests/extensions/test_yangdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.437 INFO datatypes - __init__: Processing /src/libyang/tests/utests/extensions/test_schema_mount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.450 INFO datatypes - __init__: Processing /src/libyang/tests/utests/extensions/test_structure.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.455 INFO datatypes - __init__: Processing /src/libyang/tests/utests/extensions/test_nacm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.459 INFO datatypes - __init__: Processing /src/libyang/tests/utests/data/test_parser_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.473 INFO datatypes - __init__: Processing /src/libyang/tests/utests/data/test_printer_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.479 INFO datatypes - __init__: Processing /src/libyang/tests/utests/data/test_merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.487 INFO datatypes - __init__: Processing /src/libyang/tests/utests/data/test_printer_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.491 INFO datatypes - __init__: Processing /src/libyang/tests/utests/data/test_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.499 INFO datatypes - __init__: Processing /src/libyang/tests/utests/data/test_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.513 INFO datatypes - __init__: Processing /src/libyang/tests/utests/data/test_tree_data_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.539 INFO datatypes - __init__: Processing /src/libyang/tests/utests/data/test_diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.551 INFO datatypes - __init__: Processing /src/libyang/tests/utests/data/test_tree_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.562 INFO datatypes - __init__: Processing /src/libyang/tests/utests/data/test_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.578 INFO datatypes - __init__: Processing /src/libyang/tests/utests/data/test_parser_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.592 INFO datatypes - __init__: Processing /src/libyang/tests/style/cpp_compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.596 INFO datatypes - __init__: Processing /src/libyang/tools/re/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.602 INFO datatypes - __init__: Processing /src/libyang/tools/lint/completion.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.606 INFO datatypes - __init__: Processing /src/libyang/tools/lint/cmd_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.613 INFO datatypes - __init__: Processing /src/libyang/tools/lint/completion.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.620 INFO datatypes - __init__: Processing /src/libyang/tools/lint/cmd_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.624 INFO datatypes - __init__: Processing /src/libyang/tools/lint/cmd_verb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.628 INFO datatypes - __init__: Processing /src/libyang/tools/lint/main_ni.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.635 INFO datatypes - __init__: Processing /src/libyang/tools/lint/cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.639 INFO datatypes - __init__: Processing /src/libyang/tools/lint/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.644 INFO datatypes - __init__: Processing /src/libyang/tools/lint/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.648 INFO datatypes - __init__: Processing /src/libyang/tools/lint/configuration.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.652 INFO datatypes - __init__: Processing /src/libyang/tools/lint/yl_schema_features.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.656 INFO datatypes - __init__: Processing /src/libyang/tools/lint/cmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* User printable name of the function. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Convert command line options to the data struct yl_opt. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*opt_func)(struct yl_opt *yo, const char *cmdline, char ***posv, int *posc); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Additionally set dependent items and perform error checking. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*dep_func)(struct yl_opt *yo, int posc); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Execute command. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*exec_func)(struct ly_ctx **ctx, struct yl_opt *yo, const char *posv); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Finish execution of command. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*fin_func)(struct ly_ctx *ctx, struct yl_opt *yo); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Display command help. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*help_func)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Freeing global variables allocated by the command. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*free_func)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Documentation for this function. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *helpstring; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Option characters used in function getopt_long. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *optstring; Step #6 - "compile-libfuzzer-introspector-x86_64": } COMMAND; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.660 INFO datatypes - __init__: Processing /src/libyang/tools/lint/cmd_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.665 INFO datatypes - __init__: Processing /src/libyang/tools/lint/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.669 INFO datatypes - __init__: Processing /src/libyang/tools/lint/cmd_feature.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.672 INFO datatypes - __init__: Processing /src/libyang/tools/lint/main_ni_only.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.676 INFO datatypes - __init__: Processing /src/libyang/tools/lint/cmd_searchpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.679 INFO datatypes - __init__: Processing /src/libyang/tools/lint/cmd_extdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.683 INFO datatypes - __init__: Processing /src/libyang/tools/lint/yl_opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.687 INFO datatypes - __init__: Processing /src/libyang/tools/lint/yl_schema_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.692 INFO datatypes - __init__: Processing /src/libyang/tools/lint/cmd_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.696 INFO datatypes - __init__: Processing /src/libyang/tools/lint/cmd_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.700 INFO datatypes - __init__: Processing /src/libyang/tools/lint/yl_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.705 INFO datatypes - __init__: Processing /src/libyang/tools/lint/cmd_clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.709 INFO datatypes - __init__: Processing /src/libyang/tools/lint/cmd_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.714 INFO datatypes - __init__: Processing /src/libyang/tools/lint/cmd_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.718 INFO datatypes - __init__: Processing /src/libyang/tools/lint/configuration.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.721 INFO datatypes - __init__: Processing /src/libyang/tools/lint/linenoise/linenoise.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct linenoiseCompletions { Step #6 - "compile-libfuzzer-introspector-x86_64": int path; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": char **cvec; Step #6 - "compile-libfuzzer-introspector-x86_64": } linenoiseCompletions; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void(linenoiseFreeHintsCallback)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t (linenoisePrevCharLen)(const char *buf, size_t buf_len, size_t pos, size_t *col_len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void(linenoiseCompletionCallback)(const char *, const char *, linenoiseCompletions *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t (linenoiseReadCode)(int fd, char *buf, size_t buf_len, int* c); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char*(linenoiseHintsCallback)(const char *, int *color, int *bold); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t (linenoiseNextCharLen)(const char *buf, size_t buf_len, size_t pos, size_t *col_len); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.726 INFO datatypes - __init__: Processing /src/libyang/tools/lint/linenoise/utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.729 INFO datatypes - __init__: Processing /src/libyang/tools/lint/linenoise/linenoise.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.742 INFO datatypes - __init__: Processing /src/libyang/tools/lint/linenoise/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.754 INFO datatypes - __init__: Processing /src/libyang/compat/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.758 INFO datatypes - __init__: Processing /src/libyang/compat/compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.763 INFO datatypes - __init__: Processing /src/libyang/compat/posix-shims/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int8 int8_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int32 int32_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int8 uint8_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int32 uint32_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int64 int64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int16 int16_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int16 uint16_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 uint64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.767 INFO datatypes - __init__: Processing /src/libyang/compat/posix-shims/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.770 INFO datatypes - __init__: Processing /src/libyang/compat/posix-shims/libgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.773 INFO datatypes - __init__: Processing /src/libyang/src/schema_compile_amend.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.777 INFO datatypes - __init__: Processing /src/libyang/src/tree_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.811 INFO datatypes - __init__: Processing /src/libyang/src/tree_schema_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.836 INFO datatypes - __init__: Processing /src/libyang/src/tree_data_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.850 INFO datatypes - __init__: Processing /src/libyang/src/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.863 INFO datatypes - __init__: Processing /src/libyang/src/parser_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.908 INFO datatypes - __init__: Processing /src/libyang/src/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.911 INFO datatypes - __init__: Processing /src/libyang/src/printer_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.915 INFO datatypes - __init__: Processing /src/libyang/src/path.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.919 INFO datatypes - __init__: Processing /src/libyang/src/parser_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.924 INFO datatypes - __init__: Processing /src/libyang/src/printer_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.934 INFO datatypes - __init__: Processing /src/libyang/src/validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.938 INFO datatypes - __init__: Processing /src/libyang/src/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.942 INFO datatypes - __init__: Processing /src/libyang/src/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t ly_bool; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LYVE_SUCCESS = 0, /**< no error */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYVE_SYNTAX, /**< generic syntax error */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYVE_SYNTAX_YANG, /**< YANG-related syntax error */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYVE_SYNTAX_YIN, /**< YIN-related syntax error */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYVE_REFERENCE, /**< invalid referencing or using an item */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYVE_XPATH, /**< invalid XPath expression */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYVE_SEMANTICS, /**< generic semantic error */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYVE_SYNTAX_XML, /**< XML-related syntax error */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYVE_SYNTAX_JSON, /**< JSON-related syntax error */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYVE_DATA, /**< YANG data does not reflect some of the module restrictions */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LYVE_OTHER /**< Unknown error */ Step #6 - "compile-libfuzzer-introspector-x86_64": } LY_VECODE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ly_log_clb)(LY_LOG_LEVEL level, const char *msg, const char *data_path, const char *schema_path, Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t line); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LY_LLERR = 0, /**< Print only error messages. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_LLWRN = 1, /**< Print error and warning messages, default value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_LLVRB = 2, /**< Besides errors and warnings, print some other verbose messages. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_LLDBG = 3 /**< Print all messages including some development debug messages (be careful, Step #6 - "compile-libfuzzer-introspector-x86_64": without subsequently calling ::ly_log_dbg_groups() no debug messages will be printed!). */ Step #6 - "compile-libfuzzer-introspector-x86_64": } LY_LOG_LEVEL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LY_SUCCESS = 0, /**< no error, not set by functions, included just to complete #LY_ERR enumeration */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_EMEM, /**< Memory allocation failure */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_ESYS, /**< System call failure */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_EINVAL, /**< Invalid value */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_EEXIST, /**< Item already exists */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_ENOTFOUND, /**< Item does not exists */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_EINT, /**< Internal error */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_EVALID, /**< Validation failure */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_EDENIED, /**< Operation is not allowed */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_EINCOMPLETE, /**< The operation did not fail, but for some reason it was not possible to finish it completely. Step #6 - "compile-libfuzzer-introspector-x86_64": According to the specific use case, the caller is usually supposed to perform the operation again. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_ERECOMPILE, /**< The operation did not fail, but requires context recompilation before it can be completed. Step #6 - "compile-libfuzzer-introspector-x86_64": According to the specific use case, the caller should react appropriately. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_ENOT, /**< Negative result */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_EOTHER, /**< Unknown error */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LY_EPLUGIN = 128/**< Error reported by a plugin - the highest bit in the first byte is set. Step #6 - "compile-libfuzzer-introspector-x86_64": This value is used ORed with one of the other LY_ERR value and can be simply masked. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } LY_ERR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.946 INFO datatypes - __init__: Processing /src/libyang/src/hash_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.953 INFO datatypes - __init__: Processing /src/libyang/src/in.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.959 INFO datatypes - __init__: Processing /src/libyang/src/parser_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.974 INFO datatypes - __init__: Processing /src/libyang/src/schema_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:12.992 INFO datatypes - __init__: Processing /src/libyang/src/tree_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.015 INFO datatypes - __init__: Processing /src/libyang/src/tree_data_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.021 INFO datatypes - __init__: Processing /src/libyang/src/plugins_exts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.029 INFO datatypes - __init__: Processing /src/libyang/src/parser_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LYS_IN_UNKNOWN = 0, /**< unknown format, used as return value in case of error */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYS_IN_YANG = 1, /**< YANG schema input format */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYS_IN_YIN = 3 /**< YIN schema input format */ Step #6 - "compile-libfuzzer-introspector-x86_64": } LYS_INFORMAT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.033 INFO datatypes - __init__: Processing /src/libyang/src/printer_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_INDENT_IN_NODE_NORMAL = 0, /**< Node fits on one line. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_INDENT_IN_NODE_DIVIDED, /**< The node must be split into multiple rows. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_INDENT_IN_NODE_FAILED /**< Cannot be crammed into one line. The condition for the maximum line length is violated. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } trt_indent_in_node_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_NODE_ELSE = 0, /**< For some node which does not require special treatment. \ */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_NODE_CASE, /**< For case node. :(\) */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_NODE_CHOICE, /**< For choice node. (\) */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_NODE_TRIPLE_DOT /**< For collapsed sibling nodes and their children. Special case which doesn't belong here very well. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } trt_node_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_WRAPPER_TOP = 0, /**< Related to the module. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_WRAPPER_BODY /**< Related to e.g. Augmentations or Groupings */ Step #6 - "compile-libfuzzer-introspector-x86_64": } trd_wrapper_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_IFF_NON_PRESENT = 0, /**< iffeatures are not present. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_IFF_PRESENT, /**< iffeatures are present and will be printed by Step #6 - "compile-libfuzzer-introspector-x86_64": trt_fp_print.print_features_names callback */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_IFF_OVERR /**< iffeatures are override by plugin */ Step #6 - "compile-libfuzzer-introspector-x86_64": } trt_iffeatures_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_ANCESTOR_ELSE = 0, /**< Everything not listed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_ANCESTOR_RPC_INPUT, /**< ::LYS_INPUT */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_ANCESTOR_RPC_OUTPUT, /**< ::LYS_OUTPUT */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_ANCESTOR_NOTIF /**< ::LYS_NOTIF */ Step #6 - "compile-libfuzzer-introspector-x86_64": } trt_ancestor_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char *(*trt_get_charptr_func)(const struct lysp_node *pn); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_TYPE_NAME = 0, /**< Type is just a name that does not require special treatment. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_TYPE_TARGET, /**< Should have a form "-> TARGET", where TARGET is the leafref path. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_TYPE_LEAFREF, /**< This type is set automatically by the 'trp' algorithm. Step #6 - "compile-libfuzzer-introspector-x86_64": So set type as ::TRD_TYPE_TARGET. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_TYPE_EMPTY /**< Type is not used at all. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } trt_type_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_SECT_MODULE = 0, /**< The node belongs to the "module: :" label. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_SECT_AUGMENT, /**< The node belongs to some "augment :" label. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_SECT_RPCS, /**< The node belongs to the "rpcs:" label. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_SECT_NOTIF, /**< The node belongs to the "notifications:" label. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_SECT_GROUPING, /**< The node belongs to some "grouping :" label. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_SECT_PLUG_DATA /**< The node belongs to some plugin section. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } trt_actual_section; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_PRINT = 0, /**< Normal behavior. It just prints. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_CHAR_COUNT /**< Characters will be counted instead of printing. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } trt_ly_out_clb_arg_flag; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_INDENT_EMPTY = 0, /**< If the node is a case node, there is no space before the \. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_INDENT_LONG_LINE_BREAK = 2, /**< The new line should be indented so that it starts below \ with Step #6 - "compile-libfuzzer-introspector-x86_64": a whitespace offset of at least two characters. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_INDENT_LINE_BEGIN = 2, /**< Indent below the keyword (module, augment ...). */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_INDENT_BTW_SIBLINGS = 2, /**< Indent between | and | characters. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_INDENT_BEFORE_KEYS = 1, /**< "..."___\. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_INDENT_BEFORE_TYPE = 4, /**< "..."___\, but if mark is set then indent == 3. */ Step #6 - "compile-libfuzzer-introspector-x86_64": TRD_INDENT_BEFORE_IFFEATURES = 1 /**< "..."___\. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } trt_cnf_indent; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.060 INFO datatypes - __init__: Processing /src/libyang/src/ly_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.069 INFO datatypes - __init__: Processing /src/libyang/src/plugins.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.073 INFO datatypes - __init__: Processing /src/libyang/src/tree_data_sorted.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.077 INFO datatypes - __init__: Processing /src/libyang/src/parser_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.114 INFO datatypes - __init__: Processing /src/libyang/src/printer_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.126 INFO datatypes - __init__: Processing /src/libyang/src/tree_schema_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.143 INFO datatypes - __init__: Processing /src/libyang/src/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.153 INFO datatypes - __init__: Processing /src/libyang/src/printer_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.158 INFO datatypes - __init__: Processing /src/libyang/src/diff.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.161 INFO datatypes - __init__: Processing /src/libyang/src/parser_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*lyd_ctx_free_clb)(struct lyd_ctx *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.166 INFO datatypes - __init__: Processing /src/libyang/src/tree_edit.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.170 INFO datatypes - __init__: Processing /src/libyang/src/parser_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.188 INFO datatypes - __init__: Processing /src/libyang/src/validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.210 INFO datatypes - __init__: Processing /src/libyang/src/libyang.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.213 INFO datatypes - __init__: Processing /src/libyang/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.228 INFO datatypes - __init__: Processing /src/libyang/src/schema_features.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.232 INFO datatypes - __init__: Processing /src/libyang/src/lyb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.235 INFO datatypes - __init__: Processing /src/libyang/src/schema_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.244 INFO datatypes - __init__: Processing /src/libyang/src/lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.248 INFO datatypes - __init__: Processing /src/libyang/src/printer_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.256 INFO datatypes - __init__: Processing /src/libyang/src/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.261 INFO datatypes - __init__: Processing /src/libyang/src/tree_schema_free.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.265 INFO datatypes - __init__: Processing /src/libyang/src/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum LY_IN_TYPE { Step #6 - "compile-libfuzzer-introspector-x86_64": LY_IN_ERROR = -1, /**< error value to indicate failure of the functions returning LY_IN_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_IN_FD, /**< file descriptor printer */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_IN_FILE, /**< FILE stream parser */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_IN_FILEPATH, /**< filepath parser */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_IN_MEMORY /**< memory parser */ Step #6 - "compile-libfuzzer-introspector-x86_64": } LY_IN_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.269 INFO datatypes - __init__: Processing /src/libyang/src/plugins_exts.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*lyplg_ext_sprinter_ctree_clb)(struct lysc_ext_instance *ext, const struct lyspr_tree_ctx *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": const char **flags, const char **add_opts); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*lyplg_ext_sprinter_ctree_override_clb)(const struct lysc_node *node, const void *plugin_priv, Step #6 - "compile-libfuzzer-introspector-x86_64": ly_bool *skip, const char **flags, const char **add_opts); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*lyplg_ext_sprinter_info_clb)(struct lyspr_ctx *ctx, struct lysc_ext_instance *ext, ly_bool *flag); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*lyplg_ext_sprinter_ptree_clb)(struct lysp_ext_instance *ext, const struct lyspr_tree_ctx *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": const char **flags, const char **add_opts); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*lyplg_ext_data_snode_clb)(struct lysc_ext_instance *ext, const struct lyd_node *parent, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct lysc_node *sparent, const char *prefix, size_t prefix_len, LY_VALUE_FORMAT format, void *prefix_data, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name, size_t name_len, const struct lysc_node **snode); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*lyplg_ext_parse_free_clb)(const struct ly_ctx *ctx, struct lysp_ext_instance *ext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*lyplg_ext_sprinter_ptree_override_clb)(const struct lysp_node *node, const void *plugin_priv, Step #6 - "compile-libfuzzer-introspector-x86_64": ly_bool *skip, const char **flags, const char **add_opts); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*lyplg_ext_data_node_clb)(struct lysc_ext_instance *ext, struct lyd_node *node, uint32_t validate_options); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*lyplg_ext_data_validate_clb)(struct lysc_ext_instance *ext, struct lyd_node *sibling, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct lyd_node *dep_tree, enum lyd_type data_type, uint32_t val_opts, struct lyd_node **diff); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*lyplg_ext_compile_free_clb)(const struct ly_ctx *ctx, struct lysc_ext_instance *ext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*lyplg_ext_parse_clb)(struct lysp_ctx *pctx, struct lysp_ext_instance *ext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*lyplg_ext_compile_clb)(struct lysc_ctx *cctx, const struct lysp_ext_instance *extp, Step #6 - "compile-libfuzzer-introspector-x86_64": struct lysc_ext_instance *ext); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.276 INFO datatypes - __init__: Processing /src/libyang/src/path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.292 INFO datatypes - __init__: Processing /src/libyang/src/schema_compile_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.296 INFO datatypes - __init__: Processing /src/libyang/src/parser_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.314 INFO datatypes - __init__: Processing /src/libyang/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.324 INFO datatypes - __init__: Processing /src/libyang/src/tree_data_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.329 INFO datatypes - __init__: Processing /src/libyang/src/printer_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LYS_OUT_UNKNOWN = 0, /**< unknown format, used as return value in case of error */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYS_OUT_YANG = 1, /**< YANG schema output format */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYS_OUT_YANG_COMPILED = 2, /**< YANG schema output format of the compiled schema tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYS_OUT_YIN = 3, /**< YIN schema output format */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYS_OUT_TREE /**< Tree schema output format */ Step #6 - "compile-libfuzzer-introspector-x86_64": } LYS_OUTFORMAT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.333 INFO datatypes - __init__: Processing /src/libyang/src/tree_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum LYS_VERSION { Step #6 - "compile-libfuzzer-introspector-x86_64": LYS_VERSION_UNDEF = 0, /**< no specific version, YANG 1.0 as default */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYS_VERSION_1_0 = 1, /**< YANG 1 (1.0) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYS_VERSION_1_1 = 2 /**< YANG 1.1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } LYS_VERSION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*lysc_dfs_clb)(struct lysc_node *node, void *data, ly_bool *dfs_continue); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LYSC_PATH_LOG, /**< Descriptive path format used in log messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYSC_PATH_DATA, /**< Similar to ::LYSC_PATH_LOG except that schema-only nodes (choice, case) are skipped */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYSC_PATH_DATA_PATTERN /**< Similar to ::LYSC_PATH_DATA but there are predicates for all list keys added with Step #6 - "compile-libfuzzer-introspector-x86_64": "%s" where their values should be so that they can be printed there */ Step #6 - "compile-libfuzzer-introspector-x86_64": } LYSC_PATH_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.347 INFO datatypes - __init__: Processing /src/libyang/src/xml.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.351 INFO datatypes - __init__: Processing /src/libyang/src/out.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum LY_OUT_TYPE { Step #6 - "compile-libfuzzer-introspector-x86_64": LY_OUT_ERROR = -1, /**< error value to indicate failure of the functions returning LY_OUT_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_OUT_FD, /**< file descriptor printer */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_OUT_FDSTREAM, /**< internal replacement for LY_OUT_FD in case vdprintf() is not available */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_OUT_FILE, /**< FILE stream printer */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_OUT_FILEPATH, /**< filepath printer */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_OUT_MEMORY, /**< memory printer */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_OUT_CALLBACK /**< callback printer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } LY_OUT_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ssize_t (*ly_write_clb)(void *user_data, const void *buf, size_t count); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.355 INFO datatypes - __init__: Processing /src/libyang/src/hash_table_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.359 INFO datatypes - __init__: Processing /src/libyang/src/plugins_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.362 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.375 INFO datatypes - __init__: Processing /src/libyang/src/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.450 INFO datatypes - __init__: Processing /src/libyang/src/ly_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.455 INFO datatypes - __init__: Processing /src/libyang/src/printer_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.459 INFO datatypes - __init__: Processing /src/libyang/src/schema_compile_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.496 INFO datatypes - __init__: Processing /src/libyang/src/printer_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.526 INFO datatypes - __init__: Processing /src/libyang/src/plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.534 INFO datatypes - __init__: Processing /src/libyang/src/set.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.538 INFO datatypes - __init__: Processing /src/libyang/src/tree_data_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.555 INFO datatypes - __init__: Processing /src/libyang/src/printer_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.575 INFO datatypes - __init__: Processing /src/libyang/src/tree_data_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.581 INFO datatypes - __init__: Processing /src/libyang/src/out_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.584 INFO datatypes - __init__: Processing /src/libyang/src/out.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.593 INFO datatypes - __init__: Processing /src/libyang/src/tree_data_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.617 INFO datatypes - __init__: Processing /src/libyang/src/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.622 INFO datatypes - __init__: Processing /src/libyang/src/diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.643 INFO datatypes - __init__: Processing /src/libyang/src/schema_compile_amend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.666 INFO datatypes - __init__: Processing /src/libyang/src/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ly_module_imp_data_free_clb)(void *module_data, void *user_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*ly_module_imp_clb)(const char *mod_name, const char *mod_rev, const char *submod_name, const char *submod_rev, Step #6 - "compile-libfuzzer-introspector-x86_64": void *user_data, LYS_INFORMAT *format, const char **module_data, ly_module_imp_data_free_clb *free_module_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*ly_ext_data_clb)(const struct lysc_ext_instance *ext, void *user_data, void **ext_data, Step #6 - "compile-libfuzzer-introspector-x86_64": ly_bool *ext_data_free); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.672 INFO datatypes - __init__: Processing /src/libyang/src/hash_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ly_bool (*lyht_value_equal_cb)(void *val1_p, void *val2_p, ly_bool mod, void *cb_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.676 INFO datatypes - __init__: Processing /src/libyang/src/tree_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LYD_UNKNOWN = 0, /**< unknown data format, invalid value */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYD_XML, /**< XML instance data format */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYD_JSON, /**< JSON instance data format */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYD_LYB /**< LYB instance data format */ Step #6 - "compile-libfuzzer-introspector-x86_64": } LYD_FORMAT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LYD_PATH_STD, /**< Generic data path used for logging, node searching (::lyd_find_xpath(), ::lys_find_path()) as well as Step #6 - "compile-libfuzzer-introspector-x86_64": creating new nodes (::lyd_new_path(), ::lyd_new_path2(), ::lyd_new_ext_path()). */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYD_PATH_STD_NO_LAST_PRED /**< Similar to ::LYD_PATH_STD except there is never a predicate on the last node. While it Step #6 - "compile-libfuzzer-introspector-x86_64": can be used to search for nodes, do not use it to create new data nodes (lists). */ Step #6 - "compile-libfuzzer-introspector-x86_64": } LYD_PATH_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*lyd_diff_cb)(const struct lyd_node *diff_node, struct lyd_node *data_node, void *cb_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*lyd_merge_cb)(struct lyd_node *trg_node, const struct lyd_node *src_node, void *cb_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LYD_ANYDATA_DATATREE, /**< Value is a pointer to ::lyd_node structure (first sibling). When provided as input parameter, the pointer Step #6 - "compile-libfuzzer-introspector-x86_64": is directly connected into the anydata node without duplication, caller is supposed to not manipulate Step #6 - "compile-libfuzzer-introspector-x86_64": with the data after a successful call (including calling ::lyd_free_all() on the provided data) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYD_ANYDATA_STRING, /**< Value is a generic string without any knowledge about its format (e.g. anyxml value in JSON encoded Step #6 - "compile-libfuzzer-introspector-x86_64": as string). XML sensitive characters (such as & or \>) are automatically escaped when the anydata Step #6 - "compile-libfuzzer-introspector-x86_64": is printed in XML format. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYD_ANYDATA_XML, /**< Value is a string containing the serialized XML data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYD_ANYDATA_JSON, /**< Value is a string containing the data modeled by YANG and encoded as I-JSON. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LYD_ANYDATA_LYB /**< Value is a memory chunk with the serialized data tree in LYB format. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } LYD_ANYDATA_VALUETYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LY_XPATH_NODE_SET, /**< XPath node set */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_XPATH_STRING, /**< XPath string */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_XPATH_NUMBER, /**< XPath number */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_XPATH_BOOLEAN /**< XPath boolean */ Step #6 - "compile-libfuzzer-introspector-x86_64": } LY_XPATH_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.688 INFO datatypes - __init__: Processing /src/libyang/src/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_UNKNOWN = 0, /**< Unknown type */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_BINARY, /**< Any binary data ([RFC 6020 sec 9.8](http://tools.ietf.org/html/rfc6020#section-9.8)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_UINT8, /**< 8-bit unsigned integer ([RFC 6020 sec 9.2](http://tools.ietf.org/html/rfc6020#section-9.2)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_UINT16, /**< 16-bit unsigned integer ([RFC 6020 sec 9.2](http://tools.ietf.org/html/rfc6020#section-9.2)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_UINT32, /**< 32-bit unsigned integer ([RFC 6020 sec 9.2](http://tools.ietf.org/html/rfc6020#section-9.2)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_UINT64, /**< 64-bit unsigned integer ([RFC 6020 sec 9.2](http://tools.ietf.org/html/rfc6020#section-9.2)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_STRING, /**< Human-readable string ([RFC 6020 sec 9.4](http://tools.ietf.org/html/rfc6020#section-9.4)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_BITS, /**< A set of bits or flags ([RFC 6020 sec 9.7](http://tools.ietf.org/html/rfc6020#section-9.7)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_BOOL, /**< "true" or "false" ([RFC 6020 sec 9.5](http://tools.ietf.org/html/rfc6020#section-9.5)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_DEC64, /**< 64-bit signed decimal number ([RFC 6020 sec 9.3](http://tools.ietf.org/html/rfc6020#section-9.3))*/ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_EMPTY, /**< A leaf that does not have any value ([RFC 6020 sec 9.11](http://tools.ietf.org/html/rfc6020#section-9.11)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_ENUM, /**< Enumerated strings ([RFC 6020 sec 9.6](http://tools.ietf.org/html/rfc6020#section-9.6)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_IDENT, /**< A reference to an abstract identity ([RFC 6020 sec 9.10](http://tools.ietf.org/html/rfc6020#section-9.10)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_INST, /**< References a data tree node ([RFC 6020 sec 9.13](http://tools.ietf.org/html/rfc6020#section-9.13)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_LEAFREF, /**< A reference to a leaf instance ([RFC 6020 sec 9.9](http://tools.ietf.org/html/rfc6020#section-9.9))*/ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_UNION, /**< Choice of member types ([RFC 6020 sec 9.12](http://tools.ietf.org/html/rfc6020#section-9.12)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_INT8, /**< 8-bit signed integer ([RFC 6020 sec 9.2](http://tools.ietf.org/html/rfc6020#section-9.2)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_INT16, /**< 16-bit signed integer ([RFC 6020 sec 9.2](http://tools.ietf.org/html/rfc6020#section-9.2)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_INT32, /**< 32-bit signed integer ([RFC 6020 sec 9.2](http://tools.ietf.org/html/rfc6020#section-9.2)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_TYPE_INT64 /**< 64-bit signed integer ([RFC 6020 sec 9.2](http://tools.ietf.org/html/rfc6020#section-9.2)) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } LY_DATA_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LY_VALUE_CANON, /**< canonical value, prefix mapping is type-specific */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_VALUE_SCHEMA, /**< YANG schema value, prefixes map to YANG import prefixes */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_VALUE_SCHEMA_RESOLVED, /**< resolved YANG schema value, prefixes map to module structures directly */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_VALUE_XML, /**< XML data value, prefixes map to XML namespace prefixes */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_VALUE_JSON, /**< JSON data value, prefixes map to module names */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_VALUE_LYB, /**< LYB data binary value, prefix mapping is type-specific (but usually like JSON) */ Step #6 - "compile-libfuzzer-introspector-x86_64": LY_VALUE_STR_NS /**< any data format value, prefixes map to XML namespace prefixes */ Step #6 - "compile-libfuzzer-introspector-x86_64": } LY_VALUE_FORMAT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.692 INFO datatypes - __init__: Processing /src/libyang/src/printer_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.696 INFO datatypes - __init__: Processing /src/libyang/src/in_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.700 INFO datatypes - __init__: Processing /src/libyang/src/tree_schema_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*lys_custom_check)(const struct ly_ctx *ctx, struct lysp_module *mod, struct lysp_submodule *submod, Step #6 - "compile-libfuzzer-introspector-x86_64": void *check_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.705 INFO datatypes - __init__: Processing /src/libyang/src/parser_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.739 INFO datatypes - __init__: Processing /src/libyang/src/schema_compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.744 INFO datatypes - __init__: Processing /src/libyang/src/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.749 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*lyplg_type_compare_clb)(const struct ly_ctx *ctx, const struct lyd_value *val1, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct lyd_value *val2); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*lyplg_type_free_clb)(const struct ly_ctx *ctx, struct lyd_value *value); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const void *(*lyplg_type_print_clb)(const struct ly_ctx *ctx, const struct lyd_value *value, Step #6 - "compile-libfuzzer-introspector-x86_64": LY_VALUE_FORMAT format, void *prefix_data, ly_bool *dynamic, size_t *value_len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*lyplg_type_sort_clb)(const struct ly_ctx *ctx, const struct lyd_value *val1, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct lyd_value *val2); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LY_ERR (*lyplg_type_dup_clb)(const struct ly_ctx *ctx, const struct lyd_value *original, struct lyd_value *dup); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.759 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/instanceid_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.764 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/enumeration.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.769 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.773 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.780 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/ipv4_address_no_zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.784 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/decimal64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.789 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/xpath1.0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.797 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/union.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.805 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.809 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/ipv6_address_no_zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.814 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/ipv4_prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.820 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/lyds_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.824 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/node_instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.830 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/time_period.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.833 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/ipv6_prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.839 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.846 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/leafref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.850 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/boolean.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.855 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/identityref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.860 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/ipv6_address.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.866 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/date_and_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.872 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/hex_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.876 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.882 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.890 INFO datatypes - __init__: Processing /src/libyang/src/plugins_types/ipv4_address.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.896 INFO datatypes - __init__: Processing /src/libyang/src/plugins_exts/yangdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.901 INFO datatypes - __init__: Processing /src/libyang/src/plugins_exts/nacm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.906 INFO datatypes - __init__: Processing /src/libyang/src/plugins_exts/structure.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.913 INFO datatypes - __init__: Processing /src/libyang/src/plugins_exts/schema_mount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.925 INFO datatypes - __init__: Processing /src/libyang/src/plugins_exts/metadata.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.929 INFO datatypes - __init__: Processing /src/libyang/src/plugins_exts/metadata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.934 INFO datatypes - __init__: Processing /src/libyang/models/ietf-yang-library@2019-01-04.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.993 INFO datatypes - __init__: Processing /src/libyang/models/ietf-yang-types@2013-07-15.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.043 INFO datatypes - __init__: Processing /src/libyang/models/ietf-inet-types@2013-07-15.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.091 INFO datatypes - __init__: Processing /src/libyang/models/ietf-datastores@2018-02-14.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.102 INFO datatypes - __init__: Processing /src/libyang/models/ietf-yang-structure-ext@2020-06-17.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.128 INFO datatypes - __init__: Processing /src/libyang/models/yang@2022-06-16.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.148 INFO datatypes - __init__: Processing /src/libyang/models/ietf-yang-schema-mount@2019-01-14.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.175 INFO datatypes - __init__: Processing /src/libyang/models/ietf-yang-metadata@2016-08-05.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.204 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:44.264 INFO oss_fuzz - process_c_project: Extracting calltree for /src/pcre2/src/pcre2_fuzzsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:27.362 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:56.749 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libyang/tests/fuzz/lyd_parse_mem_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:39.493 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:08.841 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libyang/tests/fuzz/yang_parse_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:51.913 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:21.338 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libyang/tests/fuzz/lyd_parse_mem_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:04.443 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.572 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libyang/tests/fuzz/lys_parse_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.679 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.679 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.706 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.707 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.707 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.710 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.714 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.714 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.714 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.718 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.718 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.719 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.721 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.722 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.722 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.988 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.013 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.043 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.072 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.077 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.196 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.223 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.252 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.285 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.619 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.620 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.620 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.641 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_json.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.645 INFO fuzzer_profile - accummulate_profile: /src/pcre2/src/pcre2_fuzzsupport.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.650 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_xml.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.654 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/yang_parse_module.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.658 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lys_parse_mem.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.884 INFO fuzzer_profile - accummulate_profile: /src/pcre2/src/pcre2_fuzzsupport.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.885 INFO fuzzer_profile - accummulate_profile: /src/pcre2/src/pcre2_fuzzsupport.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.885 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lys_parse_mem.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.885 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lys_parse_mem.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.895 INFO fuzzer_profile - accummulate_profile: /src/pcre2/src/pcre2_fuzzsupport.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.895 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_json.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.895 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/pcre2/src/pcre2_fuzzsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.895 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_json.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.897 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.897 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lyd_parse_mem_xml.covreport', '/src/inspector/lys_parse_mem.covreport', '/src/inspector/lyd_parse_mem_json.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lyd_parse_mem_xml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.901 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_xml.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.901 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_xml.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.903 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/yang_parse_module.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.903 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/yang_parse_module.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.922 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lys_parse_mem.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.922 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.922 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyang/tests/fuzz/lys_parse_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.924 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.924 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lyd_parse_mem_xml.covreport', '/src/inspector/lys_parse_mem.covreport', '/src/inspector/lyd_parse_mem_json.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lyd_parse_mem_xml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.935 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_json.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.935 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.935 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyang/tests/fuzz/lyd_parse_mem_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.937 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.937 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lyd_parse_mem_xml.covreport', '/src/inspector/lys_parse_mem.covreport', '/src/inspector/lyd_parse_mem_json.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lyd_parse_mem_xml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.938 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_xml.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.939 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.939 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyang/tests/fuzz/lyd_parse_mem_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.940 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/yang_parse_module.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.940 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.940 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyang/tests/fuzz/yang_parse_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.941 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.941 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lyd_parse_mem_xml.covreport', '/src/inspector/lys_parse_mem.covreport', '/src/inspector/lyd_parse_mem_json.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lyd_parse_mem_xml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.942 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.942 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lyd_parse_mem_xml.covreport', '/src/inspector/lys_parse_mem.covreport', '/src/inspector/lyd_parse_mem_json.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lyd_parse_mem_xml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lys_parse_mem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lys_parse_mem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lys_parse_mem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lys_parse_mem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lys_parse_mem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lyd_parse_mem_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lyd_parse_mem_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lyd_parse_mem_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lyd_parse_mem_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lyd_parse_mem_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.147 INFO fuzzer_profile - accummulate_profile: /src/pcre2/src/pcre2_fuzzsupport.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.150 INFO fuzzer_profile - accummulate_profile: /src/pcre2/src/pcre2_fuzzsupport.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.150 INFO fuzzer_profile - accummulate_profile: /src/pcre2/src/pcre2_fuzzsupport.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.150 INFO fuzzer_profile - accummulate_profile: /src/pcre2/src/pcre2_fuzzsupport.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.155 INFO fuzzer_profile - accummulate_profile: /src/pcre2/src/pcre2_fuzzsupport.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.162 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_json.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.171 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_json.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.172 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_json.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.173 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_json.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.178 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_json.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.180 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/yang_parse_module.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.184 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lys_parse_mem.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.192 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/yang_parse_module.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.193 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/yang_parse_module.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.194 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/yang_parse_module.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.195 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lys_parse_mem.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.196 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lys_parse_mem.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.197 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lys_parse_mem.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.200 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/yang_parse_module.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.202 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lys_parse_mem.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.219 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_xml.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.231 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_xml.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.233 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_xml.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.233 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_xml.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.238 INFO fuzzer_profile - accummulate_profile: /src/libyang/tests/fuzz/lyd_parse_mem_xml.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.303 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.304 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.304 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.305 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.309 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:32.122 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:32.727 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:32.727 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:32.773 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports/20250221/linux -- pcre2pcre2_fuzzsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:32.773 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports-by-target/20250221/pcre2pcre2_fuzzsupport.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:33.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:33.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:33.341 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:33.360 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:33.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports/20250221/linux -- libyang/tests/fuzz/yang_parse_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:33.361 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports-by-target/20250221/libyang/tests/fuzz/yang_parse_module.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:34.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:34.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:34.236 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:34.255 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:34.256 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports/20250221/linux -- libyang/tests/fuzz/lyd_parse_mem_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:34.256 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports-by-target/20250221/libyang/tests/fuzz/lyd_parse_mem_xml.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:35.112 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:35.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:35.134 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:35.152 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:35.153 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports/20250221/linux -- libyang/tests/fuzz/lys_parse_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:35.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports-by-target/20250221/libyang/tests/fuzz/lys_parse_mem.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:36.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:36.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:36.023 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:36.042 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:36.042 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports/20250221/linux -- libyang/tests/fuzz/lyd_parse_mem_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:36.043 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports-by-target/20250221/libyang/tests/fuzz/lyd_parse_mem_json.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:36.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:36.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:36.917 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:36.936 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:37.023 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:37.023 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:37.023 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:37.023 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:37.265 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:37.292 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:37.769 INFO html_report - create_all_function_table: Assembled a total of 3033 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:37.769 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:37.769 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:37.769 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:37.796 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:37.800 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5324 -- : 5324 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:37.801 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:37.804 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:41.552 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:41.745 INFO html_helpers - create_horisontal_calltree_image: Creating image pcre2pcre2_fuzzsupport.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:41.747 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5200 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:41.785 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:41.785 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:41.851 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:41.852 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:41.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:41.885 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:41.955 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:41.965 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13632 -- : 13632 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:41.968 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:41.975 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:49.181 INFO html_helpers - create_horisontal_calltree_image: Creating image libyang_tests_fuzz_yang_parse_module.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:49.188 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12594 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:50.893 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:50.893 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:51.528 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:51.530 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:51.611 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:51.611 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:51.680 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:51.691 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13635 -- : 13635 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:51.692 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:51.699 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:58.957 INFO html_helpers - create_horisontal_calltree_image: Creating image libyang_tests_fuzz_lyd_parse_mem_xml.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:58.964 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12597 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:00.732 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:00.732 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:01.367 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:01.368 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:01.449 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:01.449 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:01.517 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:01.527 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13632 -- : 13632 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:01.529 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:01.537 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:09.025 INFO html_helpers - create_horisontal_calltree_image: Creating image libyang_tests_fuzz_lys_parse_mem.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:09.033 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12594 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:10.047 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:10.047 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:10.677 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:10.678 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:10.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:10.759 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:10.825 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:10.835 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13635 -- : 13635 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:10.838 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:10.843 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:18.281 INFO html_helpers - create_horisontal_calltree_image: Creating image libyang_tests_fuzz_lyd_parse_mem_json.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:18.287 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12597 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:20.095 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:20.095 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:20.731 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:20.732 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:20.814 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:20.814 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:20.814 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:27.958 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:27.959 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3033 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:27.965 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 412 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:27.965 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:27.965 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:27.965 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:34.720 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:34.726 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.160 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.161 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3033 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.167 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 289 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.167 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.168 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:42.029 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:42.030 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:42.462 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:42.463 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3033 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:42.471 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 287 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:42.473 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:42.473 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:49.346 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:49.352 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:49.774 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:49.776 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3033 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:49.782 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 237 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:49.784 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:49.785 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:57.560 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:57.566 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:57.995 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:57.997 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3033 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:58.003 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 216 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:58.004 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:58.005 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:05.026 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:05.028 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:05.459 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:05.461 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3033 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:05.466 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 214 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:05.467 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:05.468 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.449 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.450 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.882 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.883 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3033 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.889 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 210 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.890 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.891 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:20.760 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:20.762 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.200 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['main_ni', 'match', 'structure_aug_parse', 'yangdata_compile', 'compile_branch', 'parse_regex', 'set_start_bits'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.701 INFO html_report - create_all_function_table: Assembled a total of 3033 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.745 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.804 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.805 INFO engine_input - analysis_func: Generating input for pcre2pcre2_fuzzsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.807 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.810 INFO engine_input - analysis_func: Generating input for libyang/tests/fuzz/yang_parse_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.812 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_parse_data_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyht_find_next_with_collision_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ly_ctx_get_searchdirs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lydict_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ly_ctx_get_module_latest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_child_no_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rb_iter_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lysp_qname_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lydict_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.821 INFO engine_input - analysis_func: Generating input for libyang/tests/fuzz/lyd_parse_mem_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.822 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_parse_data_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyht_find_next_with_collision_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ly_ctx_get_searchdirs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lydict_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ly_ctx_get_module_latest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_child_no_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rb_iter_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lysp_qname_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lydict_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.831 INFO engine_input - analysis_func: Generating input for libyang/tests/fuzz/lys_parse_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.833 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_parse_data_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyht_find_next_with_collision_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ly_ctx_get_searchdirs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lydict_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ly_ctx_get_module_latest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_child_no_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rb_iter_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lysp_qname_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lydict_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.842 INFO engine_input - analysis_func: Generating input for libyang/tests/fuzz/lyd_parse_mem_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.843 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_parse_data_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyht_find_next_with_collision_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ly_ctx_get_searchdirs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lydict_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ly_ctx_get_module_latest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_child_no_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rb_iter_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lysp_qname_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lydict_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.850 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.850 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.850 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.856 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.856 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.856 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:28.795 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:28.796 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3033 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:28.803 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 412 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:28.804 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:28.804 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:28.805 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:36.566 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:36.573 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:37.010 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:37.011 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3033 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:37.016 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 289 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:37.016 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:37.016 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:43.976 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:43.977 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:44.401 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:44.402 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3033 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:44.406 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 287 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:44.408 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:44.408 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.452 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.457 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.866 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.868 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3033 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.874 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 237 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.875 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.876 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.913 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.918 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.351 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.352 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3033 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.358 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 216 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.360 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.361 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.404 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.406 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.834 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.836 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3033 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.841 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 214 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.842 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.843 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.804 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.806 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.234 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.236 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3033 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.242 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 210 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.243 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.243 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.146 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.148 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.585 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['main_ni', 'match', 'structure_aug_parse', 'yangdata_compile', 'compile_branch', 'parse_regex', 'set_start_bits'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.587 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.588 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.590 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.590 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.592 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.592 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.592 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.594 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['main_ni', 'match', 'structure_aug_parse', 'yangdata_compile', 'compile_branch', 'parse_regex', 'set_start_bits'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.594 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.652 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.652 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.476 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.608 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.608 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.608 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.941 INFO sinks_analyser - analysis_func: ['yang_parse_module.c', 'lyd_parse_mem_json.c', 'pcre2pcre2_fuzzsupport.c', 'lys_parse_mem.c', 'lyd_parse_mem_xml.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.983 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.988 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.992 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.340 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.345 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.350 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.357 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.363 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.368 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.382 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.383 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.383 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.383 INFO annotated_cfg - analysis_func: Analysing: pcre2pcre2_fuzzsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.435 INFO annotated_cfg - analysis_func: Analysing: libyang/tests/fuzz/yang_parse_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.540 INFO annotated_cfg - analysis_func: Analysing: libyang/tests/fuzz/lyd_parse_mem_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.643 INFO annotated_cfg - analysis_func: Analysing: libyang/tests/fuzz/lys_parse_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.748 INFO annotated_cfg - analysis_func: Analysing: libyang/tests/fuzz/lyd_parse_mem_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.865 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports/20250221/linux -- pcre2pcre2_fuzzsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.865 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports/20250221/linux -- libyang/tests/fuzz/yang_parse_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.865 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports/20250221/linux -- libyang/tests/fuzz/lyd_parse_mem_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.865 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports/20250221/linux -- libyang/tests/fuzz/lys_parse_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.865 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports/20250221/linux -- libyang/tests/fuzz/lyd_parse_mem_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.866 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.866 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.866 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.866 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.866 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.876 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.611 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.671 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libyang_tests_fuzz_lyd_parse_mem_json.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyang_tests_fuzz_lyd_parse_mem_xml.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyang_tests_fuzz_lys_parse_mem.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyang_tests_fuzz_yang_parse_module.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": lyd_parse_mem_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lyd_parse_mem_xml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lys_parse_mem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pcre2pcre2_fuzzsupport.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/compat/compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/compat/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/compat/posix-shims/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/compat/posix-shims/libgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/compat/posix-shims/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/compat/posix-shims/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/ietf-datastores@2018-02-14.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/ietf-inet-types@2013-07-15.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/ietf-yang-library@2019-01-04.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/ietf-yang-metadata@2016-08-05.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/ietf-yang-schema-mount@2019-01-14.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/ietf-yang-structure-ext@2020-06-17.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/ietf-yang-types@2013-07-15.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/yang@2022-06-16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/diff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/hash_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/hash_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/hash_table_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/in.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/in_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/libyang.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/ly_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/ly_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/lyb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/out.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/out.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/out_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/path.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/schema_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/schema_compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/schema_compile_amend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/schema_compile_amend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/schema_compile_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/schema_compile_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/schema_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/schema_features.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/set.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data_sorted.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_edit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_schema_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_schema_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_schema_free.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_schema_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/xml.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts/metadata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts/metadata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts/nacm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts/schema_mount.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts/structure.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts/yangdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/boolean.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/date_and_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/decimal64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/enumeration.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/hex_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/identityref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/instanceid_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/ipv4_address.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/ipv4_address_no_zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/ipv4_prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/ipv6_address.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/ipv6_address_no_zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/ipv6_prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/leafref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/lyds_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/node_instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/time_period.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/xpath1.0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/fuzz/fuzz_regression_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/fuzz/lyd_parse_mem_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/fuzz/lyd_parse_mem_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/fuzz/lys_parse_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/fuzz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/fuzz/yang_parse_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/perf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/perf/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/plugins/invalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/plugins/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/style/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/style/cpp_compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/utests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_hash_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_inout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_yanglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_parser_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_parser_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_printer_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_printer_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_tree_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_tree_data_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/extensions/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/extensions/test_metadata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/extensions/test_nacm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/extensions/test_schema_mount.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/extensions/test_structure.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/extensions/test_yangdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/node/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/node/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/restriction/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/restriction/test_pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/restriction/test_range.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/schema/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/schema/test_printer_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/schema/test_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/schema/test_tree_schema_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/schema/test_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/schema/test_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/boolean.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/decimal64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/enumeration.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/identityref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/inet_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/instanceid_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/int16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/int32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/int8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/leafref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/uint16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/uint32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/uint64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/uint8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/yang_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_extdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_feature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_searchpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_verb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/completion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/completion.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/configuration.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/configuration.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/main_ni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/main_ni_only.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/yl_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/yl_opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/yl_schema_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/yl_schema_features.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/linenoise/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/linenoise/linenoise.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/linenoise/linenoise.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/linenoise/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/linenoise/utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/re/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/re/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/maint/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/maint/ucptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/maint/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_auto_possess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_chartables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_chkdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_compile_cgroup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_compile_class.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_dfa_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_dftables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_extuni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_find_bracket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_fuzzsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_intmodedep.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_jit_char_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_jit_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_jit_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_jit_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_jit_neon_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_jit_simd_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_jit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_maketables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_match_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_newline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_ord2utf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_pattern_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_printint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_script_run.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_serialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_string_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_study.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_substitute.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_substring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_ucd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_ucp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_ucptables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_valid_utf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_xclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2grep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2posix_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/vms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/vms/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/compat/compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/compat/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/compat/posix-shims/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/compat/posix-shims/libgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/compat/posix-shims/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/compat/posix-shims/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/ietf-datastores@2018-02-14.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/ietf-inet-types@2013-07-15.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/ietf-yang-library@2019-01-04.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/ietf-yang-metadata@2016-08-05.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/ietf-yang-schema-mount@2019-01-14.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/ietf-yang-structure-ext@2020-06-17.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/ietf-yang-types@2013-07-15.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/yang@2022-06-16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/diff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/hash_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/hash_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/hash_table_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/in.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/in_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/libyang.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/ly_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/ly_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/lyb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/out.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/out.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/out_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/schema_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/schema_compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/schema_compile_amend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/schema_compile_amend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/schema_compile_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/schema_compile_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/schema_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/schema_features.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/set.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data_sorted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_edit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_schema_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_schema_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_schema_free.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_schema_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/xml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts/metadata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts/metadata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts/nacm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts/schema_mount.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts/structure.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts/yangdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/boolean.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/date_and_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/decimal64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/enumeration.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/hex_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/identityref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/instanceid_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/ipv4_address.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/ipv4_address_no_zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/ipv4_prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/ipv6_address.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/ipv6_address_no_zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/ipv6_prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/leafref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/lyds_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/node_instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/time_period.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/xpath1.0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/fuzz/fuzz_regression_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/fuzz/lyd_parse_mem_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/fuzz/lyd_parse_mem_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/fuzz/lys_parse_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/fuzz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/fuzz/yang_parse_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/perf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/perf/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/plugins/invalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/plugins/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/style/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/style/cpp_compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/utests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_hash_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_inout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_yanglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_parser_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_parser_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_printer_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_printer_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_tree_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_tree_data_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/extensions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/extensions/test_metadata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/extensions/test_nacm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/extensions/test_schema_mount.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/extensions/test_structure.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/extensions/test_yangdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/node/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/node/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/restriction/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/restriction/test_pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/restriction/test_range.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/schema/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/schema/test_printer_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/schema/test_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/schema/test_tree_schema_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/schema/test_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/schema/test_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/boolean.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/decimal64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/enumeration.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/identityref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/inet_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/instanceid_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/int16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/int32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/int8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/leafref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/uint16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/uint32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/uint64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/uint8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/yang_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_extdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_feature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_searchpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_verb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/completion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/completion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/configuration.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/configuration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/main_ni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/main_ni_only.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/yl_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/yl_opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/yl_schema_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/yl_schema_features.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/linenoise/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/linenoise/linenoise.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/linenoise/linenoise.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/linenoise/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/linenoise/utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/re/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/re/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/maint/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/maint/ucptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/maint/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_auto_possess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_chartables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_chkdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_compile_cgroup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_compile_class.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_dfa_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_dftables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_extuni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_find_bracket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_fuzzsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_intmodedep.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_jit_char_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_jit_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_jit_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_jit_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_jit_neon_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_jit_simd_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_jit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_maketables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_match_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_newline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_ord2utf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_pattern_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_printint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_script_run.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_serialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_string_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_study.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_substitute.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_substring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_ucd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_ucp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_ucptables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_valid_utf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_xclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2grep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2posix_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/vms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/vms/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 170,348,335 bytes received 12,247 bytes 113,573,721.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 170,264,524 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd libyang Step #6 - "compile-libfuzzer-introspector-x86_64": + git checkout devel Step #6 - "compile-libfuzzer-introspector-x86_64": Branch 'devel' set up to track remote branch 'devel' from 'origin'. Step #6 - "compile-libfuzzer-introspector-x86_64": Switched to a new branch 'devel' Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DBUILD_SHARED_LIBS=OFF -DENABLE_TOOLS=OFF .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Disabling tests for static build Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Uncrustify (missing: UNCRUSTIFY) (Required is at least version "0.77") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vdprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vdprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for asprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for asprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getline Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getline - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strnstr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strnstr - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdupa Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdupa - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strchrnul Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strchrnul - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for get_current_dir_name Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for get_current_dir_name - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutex_timedlock Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutex_timedlock - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdatomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdatomic.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gmtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gmtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timegm Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timegm - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strptime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strptime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PCRE2: /usr/local/lib/libpcre2-8.a (found suitable version "10.46", minimum required is "10.21") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libyang/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/yang.dir/src/ly_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/yang.dir/src/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/yang.dir/src/hash_table.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/yang.dir/src/dict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/yang.dir/src/set.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/yang.dir/src/path.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/yang.dir/src/diff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/yang.dir/src/context.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/yang.dir/src/json.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/yang.dir/src/tree_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/yang.dir/src/tree_data_free.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/yang.dir/src/tree_data_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/yang.dir/src/tree_data_hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/yang.dir/src/tree_data_new.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/yang.dir/src/parser_xml.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/yang.dir/src/parser_json.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/yang.dir/src/parser_lyb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/yang.dir/src/out.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/yang.dir/src/printer_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/yang.dir/src/printer_xml.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/yang.dir/src/printer_json.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/yang.dir/src/printer_lyb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/yang.dir/src/schema_compile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/yang.dir/src/schema_compile_node.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/yang.dir/src/schema_compile_amend.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/yang.dir/src/schema_features.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/yang.dir/src/tree_data_sorted.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/yang.dir/src/tree_schema.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/yang.dir/src/tree_schema_free.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/yang.dir/src/tree_schema_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/yang.dir/src/in.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/yang.dir/src/lyb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/yang.dir/src/parser_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/yang.dir/src/parser_yang.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/yang.dir/src/parser_yin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/yang.dir/src/printer_schema.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/yang.dir/src/printer_yang.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/yang.dir/src/printer_yin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/yang.dir/src/printer_tree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/yang.dir/src/plugins.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/yang.dir/src/plugins_types.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/yang.dir/src/plugins_exts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/yang.dir/src/plugins_exts/metadata.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/yang.dir/src/plugins_exts/nacm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/yang.dir/src/plugins_exts/yangdata.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/yang.dir/src/plugins_exts/schema_mount.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/yang.dir/src/plugins_exts/structure.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/yang.dir/src/xml.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/yang.dir/src/xpath.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/yang.dir/src/validation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/yang.dir/src/plugins_types/binary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/yang.dir/src/plugins_types/bits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/yang.dir/src/plugins_types/boolean.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/yang.dir/src/plugins_types/decimal64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/yang.dir/src/plugins_types/empty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/yang.dir/src/plugins_types/enumeration.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/yang.dir/src/plugins_types/identityref.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/yang.dir/src/plugins_types/instanceid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/yang.dir/src/plugins_types/instanceid_keys.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/yang.dir/src/plugins_types/integer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/yang.dir/src/plugins_types/leafref.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/yang.dir/src/plugins_types/lyds_tree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/yang.dir/src/plugins_types/string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/yang.dir/src/plugins_types/union.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/yang.dir/src/plugins_types/ipv4_address.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/yang.dir/src/plugins_types/ipv4_address_no_zone.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/yang.dir/src/plugins_types/ipv6_address.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/yang.dir/src/plugins_types/ipv6_address_no_zone.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/yang.dir/src/plugins_types/ipv4_prefix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/yang.dir/src/plugins_types/ipv6_prefix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/yang.dir/src/plugins_types/date_and_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/yang.dir/src/plugins_types/hex_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/yang.dir/src/plugins_types/xpath1.0.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/yang.dir/src/plugins_types/node_instanceid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/yang.dir/src/plugins_types/time_period.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/yang.dir/compat/compat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library libyang.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target yang Step #6 - "compile-libfuzzer-introspector-x86_64": + static_pcre=($(find /src/pcre2 -name "libpcre2-8.a")) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/pcre2 -name libpcre2-8.a Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in lyd_parse_mem_json lyd_parse_mem_xml lys_parse_mem Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c ../tests/fuzz/lyd_parse_mem_json.c -I./libyang -I./compat Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer lyd_parse_mem_json.o -o /workspace/out/libfuzzer-introspector-x86_64/lyd_parse_mem_json ./libyang.a /src/pcre2/.libs/libpcre2-8.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:40 : Logging next yaml tile to /src/fuzzerLogFile-0-3DA5YhsUmv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in lyd_parse_mem_json lyd_parse_mem_xml lys_parse_mem Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c ../tests/fuzz/lyd_parse_mem_xml.c -I./libyang -I./compat Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer lyd_parse_mem_xml.o -o /workspace/out/libfuzzer-introspector-x86_64/lyd_parse_mem_xml ./libyang.a /src/pcre2/.libs/libpcre2-8.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:48 : Logging next yaml tile to /src/fuzzerLogFile-0-9K8e50RLr5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in lyd_parse_mem_json lyd_parse_mem_xml lys_parse_mem Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c ../tests/fuzz/lys_parse_mem.c -I./libyang -I./compat Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer lys_parse_mem.o -o /workspace/out/libfuzzer-introspector-x86_64/lys_parse_mem ./libyang.a /src/pcre2/.libs/libpcre2-8.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:56 : Logging next yaml tile to /src/fuzzerLogFile-0-XFoY9ci0rg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=94168656a0382ab16bae357de966dad23d49e2fcd1ee14f64db006e140f5e9ab Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-66uh4kt2/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9K8e50RLr5.data' and '/src/inspector/fuzzerLogFile-0-9K8e50RLr5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3DA5YhsUmv.data' and '/src/inspector/fuzzerLogFile-0-3DA5YhsUmv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XFoY9ci0rg.data.yaml' and '/src/inspector/fuzzerLogFile-0-XFoY9ci0rg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9K8e50RLr5.data.yaml' and '/src/inspector/fuzzerLogFile-0-9K8e50RLr5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XFoY9ci0rg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XFoY9ci0rg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9K8e50RLr5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9K8e50RLr5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3DA5YhsUmv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3DA5YhsUmv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9K8e50RLr5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9K8e50RLr5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9K8e50RLr5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9K8e50RLr5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3DA5YhsUmv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3DA5YhsUmv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3DA5YhsUmv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3DA5YhsUmv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3DA5YhsUmv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3DA5YhsUmv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.436 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.436 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/lyd_parse_mem_xml is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.436 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/lyd_parse_mem_json is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.436 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/lys_parse_mem is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.436 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.513 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9K8e50RLr5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.590 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3DA5YhsUmv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.664 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XFoY9ci0rg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.775 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/lyd_parse_mem_xml', 'fuzzer_log_file': 'fuzzerLogFile-0-9K8e50RLr5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/lyd_parse_mem_json', 'fuzzer_log_file': 'fuzzerLogFile-0-3DA5YhsUmv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/lys_parse_mem', 'fuzzer_log_file': 'fuzzerLogFile-0-XFoY9ci0rg'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.776 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.952 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.957 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.957 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.978 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9K8e50RLr5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.978 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9K8e50RLr5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.978 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.979 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3DA5YhsUmv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.979 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3DA5YhsUmv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.979 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.980 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XFoY9ci0rg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.980 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XFoY9ci0rg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.981 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.798 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.806 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.807 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.815 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.820 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.826 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.247 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.247 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.248 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.248 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3DA5YhsUmv.data with fuzzerLogFile-0-3DA5YhsUmv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.248 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9K8e50RLr5.data with fuzzerLogFile-0-9K8e50RLr5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.248 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XFoY9ci0rg.data with fuzzerLogFile-0-XFoY9ci0rg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.248 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.248 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.265 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_json: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.269 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_xml: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.274 INFO fuzzer_profile - accummulate_profile: lys_parse_mem: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.365 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_json: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.365 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_json: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.369 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_xml: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.369 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_xml: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.375 INFO fuzzer_profile - accummulate_profile: lys_parse_mem: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.375 INFO fuzzer_profile - accummulate_profile: lys_parse_mem: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.383 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_json: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.384 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.384 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lyd_parse_mem_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.386 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.386 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lyd_parse_mem_json.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lyd_parse_mem_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.388 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_xml: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.388 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.388 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lyd_parse_mem_xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.390 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.391 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lyd_parse_mem_xml.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lyd_parse_mem_xml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.392 INFO fuzzer_profile - accummulate_profile: lys_parse_mem: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.393 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.393 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lys_parse_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.395 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.395 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lys_parse_mem.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lys_parse_mem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2929| | /* more cases when the container has meaning but is kept NP for convenience: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.051 INFO fuzzer_profile - accummulate_profile: lys_parse_mem: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.060 INFO fuzzer_profile - accummulate_profile: lys_parse_mem: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.061 INFO fuzzer_profile - accummulate_profile: lys_parse_mem: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.062 INFO fuzzer_profile - accummulate_profile: lys_parse_mem: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.065 INFO fuzzer_profile - accummulate_profile: lys_parse_mem: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.207 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_xml: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.216 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_xml: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.217 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_xml: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.218 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_xml: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.221 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_xml: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.240 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_json: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.249 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_json: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.250 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_json: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.251 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_json: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.254 INFO fuzzer_profile - accummulate_profile: lyd_parse_mem_json: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.992 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.992 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.992 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.993 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.994 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.183 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.667 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.667 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports/20250221/linux -- lys_parse_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.710 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports-by-target/20250221/lys_parse_mem/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.232 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.212 INFO analysis - overlay_calltree_with_coverage: [+] found 361 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.219 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports/20250221/linux -- lyd_parse_mem_xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.219 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports-by-target/20250221/lyd_parse_mem_xml/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.846 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.589 INFO analysis - overlay_calltree_with_coverage: [+] found 805 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.610 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports/20250221/linux -- lyd_parse_mem_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.610 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports-by-target/20250221/lyd_parse_mem_json/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.235 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.252 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.187 INFO analysis - overlay_calltree_with_coverage: [+] found 837 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9K8e50RLr5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3DA5YhsUmv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XFoY9ci0rg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9K8e50RLr5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3DA5YhsUmv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XFoY9ci0rg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3DA5YhsUmv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9K8e50RLr5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XFoY9ci0rg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.324 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.324 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.324 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.324 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.443 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.456 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.678 INFO html_report - create_all_function_table: Assembled a total of 1801 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.678 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.686 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.686 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.740 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.748 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10409 -- : 10409 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.751 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.765 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.516 INFO html_helpers - create_horisontal_calltree_image: Creating image lys_parse_mem_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.521 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9162 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.769 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.770 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.101 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.102 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.166 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.166 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.217 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.226 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10412 -- : 10412 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.228 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.239 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.248 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:04.487 INFO html_helpers - create_horisontal_calltree_image: Creating image lyd_parse_mem_xml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:04.492 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9165 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.210 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.210 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.660 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.662 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.673 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.733 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.733 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.785 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.794 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10412 -- : 10412 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.795 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.805 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.814 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.530 INFO html_helpers - create_horisontal_calltree_image: Creating image lyd_parse_mem_json_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.534 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9165 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.088 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.088 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.549 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.550 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.560 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.620 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.620 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.620 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.396 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.397 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1888 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.400 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 265 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.400 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.400 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.401 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:28.969 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:28.975 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:29.379 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:29.379 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1888 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:29.382 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 214 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:29.382 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:29.382 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.047 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.052 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.452 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.453 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1888 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.455 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 196 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.460 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.461 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:45.438 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:45.440 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:45.853 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:45.854 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1888 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:45.856 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 142 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:45.861 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:45.861 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:53.991 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:53.996 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:54.411 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:54.412 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1888 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:54.415 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 134 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:54.419 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:54.419 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:01.448 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:01.453 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:01.872 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:01.873 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1888 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:01.875 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 125 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:01.879 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:01.879 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:10.029 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:10.035 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:10.445 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:10.446 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1888 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:10.449 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 116 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:10.452 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:10.453 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:17.392 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:17.398 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:17.822 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:17.823 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1888 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:17.825 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 97 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:17.828 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:17.828 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:25.871 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:25.876 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:26.296 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:26.297 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1888 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:26.299 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 88 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:26.302 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:26.303 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:34.515 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:34.521 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:34.944 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:34.945 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1888 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:34.947 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 83 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:34.949 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:34.950 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:41.900 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:41.905 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.327 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['structure_aug_parse', 'yangdata_compile', 'yang_print_parsed_submodule', 'lyd_diff_siblings_r', 'schema_mount_validate', 'lyd_parse_ext_op', 'yang_print_compiled', 'ly_ctx_get_yanglib_data', 'lyd_diff_apply_r', 'schema_mount_sprinter_ctree'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.568 INFO html_report - create_all_function_table: Assembled a total of 1801 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.596 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.695 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.695 INFO engine_input - analysis_func: Generating input for lys_parse_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ly_err_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lysp_resolve_import_include Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lys_compile_unres_depset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyxp_expr_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lysc_path_until Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ly_ctx_get_module_by Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lys_compile_type_patterns Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ly_path_compile_predicate_leafref Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ly_in_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lysp_qname_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.703 INFO engine_input - analysis_func: Generating input for lyd_parse_mem_xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.704 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lysp_resolve_import_include Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_parse_data_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_parse_xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_child_no_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyxp_expr_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rb_iter_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_new_implicit_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lysp_qname_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eval_path_expr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.710 INFO engine_input - analysis_func: Generating input for lyd_parse_mem_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lysp_resolve_import_include Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_parse_data_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_child_no_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyxp_expr_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lydjson_parse_instance Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rb_iter_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lyd_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lysp_qname_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eval_path_expr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.716 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.716 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.717 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.722 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:42.722 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.000 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.001 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.001 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.001 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.001 INFO annotated_cfg - analysis_func: Analysing: lys_parse_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.039 INFO annotated_cfg - analysis_func: Analysing: lyd_parse_mem_xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.077 INFO annotated_cfg - analysis_func: Analysing: lyd_parse_mem_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.116 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports/20250221/linux -- lys_parse_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.116 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports/20250221/linux -- lyd_parse_mem_xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.116 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyang/reports/20250221/linux -- lyd_parse_mem_json Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.135 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.324 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.511 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:43.679 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:30.005 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:31.371 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:31.371 INFO debug_info - create_friendly_debug_types: Have to create for 193624 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:31.905 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:31.916 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:31.929 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:31.940 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:31.952 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:31.964 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:31.976 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:31.988 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.000 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.012 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.024 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.035 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.048 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.059 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.072 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.084 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.096 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.108 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.121 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.132 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.144 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.156 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.939 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.953 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.966 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.978 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:32.990 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.002 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.014 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.025 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.037 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.049 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.060 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.072 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.084 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.096 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.107 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.120 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.132 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.144 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.156 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.167 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.179 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.191 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.202 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.214 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.225 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.237 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.249 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.262 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.274 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.286 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.298 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.311 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.323 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.336 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.348 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.360 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.371 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.383 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.394 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:33.406 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:34.349 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:34.361 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:34.373 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:34.385 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:34.397 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:34.408 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:34.420 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:34.434 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:34.445 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:34.456 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:34.467 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:34.479 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:34.492 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:34.504 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:34.516 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:40.848 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/tests/fuzz/lyd_parse_mem_json.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_exts/nacm.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/log.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/hash_table.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/hash_table_internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/set.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/context.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/tree_data.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/tree_data.c ------- 93 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/tree_data_free.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/tree_data_common.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/tree_data_hash.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/tree_data_new.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/parser_xml.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/parser_json.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/parser_lyb.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/printer_data.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/printer_xml.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/printer_json.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/printer_lyb.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_exts/metadata.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/schema_compile.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/schema_compile_node.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/schema_compile_amend.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/schema_features.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/tree_data_sorted.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/tree_schema.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/tree_schema_free.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/tree_schema_common.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/in.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/lyb.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/parser_common.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/parser_yang.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/parser_yin.c ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_exts.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_exts/metadata.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_exts/yangdata.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_exts/schema_mount.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/build/libyang/tree_data.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_exts/structure.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/xml.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/xpath.c ------- 162 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/validation.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/binary.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/bits.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/boolean.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/decimal64.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/empty.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/enumeration.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/identityref.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/instanceid.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/instanceid_keys.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/integer.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/leafref.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/lyds_tree.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/string.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/union.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/ipv4_address.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/ipv4_address_no_zone.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/ipv6_address.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/ipv6_address_no_zone.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/ipv4_prefix.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/ipv6_prefix.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/date_and_time.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/hex_string.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/xpath1.0.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/node_instanceid.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/plugins_types/time_period.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/ly_common.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/dict.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/path.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/diff.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/json.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/out.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/src/printer_yang.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/compat/compat.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/tests/fuzz/lyd_parse_mem_xml.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyang/tests/fuzz/lys_parse_mem.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.258 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.258 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.258 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/extensions/test_yangdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.259 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.259 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.259 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.260 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/extensions/test_schema_mount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.260 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.260 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/instanceid_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.261 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/int8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.261 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.261 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_tree_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.262 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/extensions/test_metadata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.262 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_hash_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.262 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.263 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_yanglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.263 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.263 INFO analysis - extract_tests_from_directories: /src/libyang/tests/style/cpp_compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.263 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/uint8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.263 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/decimal64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.264 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/restriction/test_range.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.264 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.264 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/uint16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.264 INFO analysis - extract_tests_from_directories: /src/libyang/tests/plugins/invalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.265 INFO analysis - extract_tests_from_directories: /src/libyang/tests/perf/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.265 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.265 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.265 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_printer_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.266 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_inout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.266 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/restriction/test_pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.266 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.266 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.267 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/inet_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.267 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/uint64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.267 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/extensions/test_nacm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.267 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/schema/test_printer_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.268 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_tree_data_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.268 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/schema/test_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.269 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.269 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.269 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/schema/test_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.269 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_parser_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.270 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.270 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.270 INFO analysis - extract_tests_from_directories: /src/libyang/tests/plugins/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.270 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/int32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.271 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/boolean.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.271 INFO analysis - extract_tests_from_directories: /src/pcre2/src/pcre2test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.272 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.272 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/yang_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.272 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.272 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/leafref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.272 INFO analysis - extract_tests_from_directories: /src/pcre2/src/pcre2_jit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.273 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/schema/test_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.273 INFO analysis - extract_tests_from_directories: /src/pcre2/src/pcre2posix_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.273 INFO analysis - extract_tests_from_directories: /src/libyang/tests/fuzz/fuzz_regression_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.274 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.274 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/uint32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.274 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.274 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/identityref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.275 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/int16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.275 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/basic/test_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.275 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/enumeration.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.275 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/node/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.276 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_parser_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.276 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/data/test_printer_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.276 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/types/union.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.276 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/schema/test_tree_schema_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.277 INFO analysis - extract_tests_from_directories: /src/libyang/tests/utests/extensions/test_structure.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.277 INFO analysis - extract_tests_from_directories: /src/pcre2/maint/ucptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.791 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:57.831 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:58.121 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:58.122 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting pcre2pcre2_fuzzsupport.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libyang_tests_fuzz_yang_parse_module.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libyang_tests_fuzz_lys_parse_mem.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libyang_tests_fuzz_lyd_parse_mem_xml.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libyang_tests_fuzz_lyd_parse_mem_json.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/libyang/models/yang@2022-06-16.h Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3DA5YhsUmv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3DA5YhsUmv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3DA5YhsUmv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3DA5YhsUmv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3DA5YhsUmv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3DA5YhsUmv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9K8e50RLr5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9K8e50RLr5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9K8e50RLr5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9K8e50RLr5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9K8e50RLr5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9K8e50RLr5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XFoY9ci0rg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XFoY9ci0rg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XFoY9ci0rg.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XFoY9ci0rg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XFoY9ci0rg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XFoY9ci0rg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": lyd_parse_mem_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lyd_parse_mem_json_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": lyd_parse_mem_xml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lyd_parse_mem_xml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": lys_parse_mem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lys_parse_mem_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/compat/compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/compat/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/compat/posix-shims/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/compat/posix-shims/libgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/compat/posix-shims/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/compat/posix-shims/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/ietf-datastores@2018-02-14.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/ietf-inet-types@2013-07-15.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/ietf-yang-library@2019-01-04.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/ietf-yang-metadata@2016-08-05.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/ietf-yang-schema-mount@2019-01-14.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/ietf-yang-structure-ext@2020-06-17.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/ietf-yang-types@2013-07-15.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/models/yang@2022-06-16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/diff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/hash_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/hash_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/hash_table_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/in.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/in_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/libyang.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/ly_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/ly_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/lyb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/out.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/out.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/out_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/parser_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/path.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/printer_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/schema_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/schema_compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/schema_compile_amend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/schema_compile_amend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/schema_compile_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/schema_compile_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/schema_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/schema_features.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/set.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_data_sorted.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_edit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_schema_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_schema_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_schema_free.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/tree_schema_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/xml.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts/metadata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts/metadata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts/nacm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts/schema_mount.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts/structure.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_exts/yangdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/boolean.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/date_and_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/decimal64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/enumeration.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/hex_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/identityref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/instanceid_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/ipv4_address.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/ipv4_address_no_zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/ipv4_prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/ipv6_address.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/ipv6_address_no_zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/ipv6_prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/leafref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/lyds_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/node_instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/time_period.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/src/plugins_types/xpath1.0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/fuzz/fuzz_regression_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/fuzz/lyd_parse_mem_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/fuzz/lyd_parse_mem_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/fuzz/lys_parse_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/fuzz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/fuzz/yang_parse_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/perf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/perf/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/plugins/invalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/plugins/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/style/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/style/cpp_compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/utests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_hash_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_inout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/basic/test_yanglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_parser_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_parser_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_printer_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_printer_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_tree_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_tree_data_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/data/test_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/extensions/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/extensions/test_metadata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/extensions/test_nacm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/extensions/test_schema_mount.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/extensions/test_structure.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/extensions/test_yangdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/node/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/node/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/restriction/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/restriction/test_pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/restriction/test_range.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/schema/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/schema/test_printer_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/schema/test_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/schema/test_tree_schema_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/schema/test_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/schema/test_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/boolean.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/decimal64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/enumeration.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/identityref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/inet_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/instanceid_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/int16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/int32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/int8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/leafref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/uint16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/uint32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/uint64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/uint8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tests/utests/types/yang_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_extdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_feature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_searchpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/cmd_verb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/completion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/completion.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/configuration.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/configuration.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/main_ni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/main_ni_only.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/yl_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/yl_opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/yl_schema_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/yl_schema_features.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/linenoise/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/linenoise/linenoise.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/linenoise/linenoise.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/linenoise/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/lint/linenoise/utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/re/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyang/tools/re/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/maint/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/maint/ucptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/maint/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_auto_possess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_chartables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_chkdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_compile_cgroup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_compile_class.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_dfa_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_dftables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_extuni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_find_bracket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_fuzzsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_intmodedep.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_jit_char_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_jit_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_jit_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_jit_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_jit_neon_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_jit_simd_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_jit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_maketables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_match_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_newline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_ord2utf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_pattern_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_printint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_script_run.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_serialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_string_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_study.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_substitute.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_substring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_ucd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_ucp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_ucptables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_valid_utf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2_xclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2grep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2posix_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/src/pcre2test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/vms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pcre2/vms/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/build/libyang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/build/libyang/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/build/libyang/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/build/libyang/metadata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/build/libyang/parser_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/build/libyang/plugins_exts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/build/libyang/plugins_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/build/libyang/set.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/build/libyang/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/build/libyang/tree_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/build/libyang/tree_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/compat/compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/compat/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/compat/posix-shims/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/compat/posix-shims/libgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/compat/posix-shims/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/compat/posix-shims/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/ietf-datastores@2018-02-14.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/ietf-inet-types@2013-07-15.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/ietf-yang-library@2019-01-04.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/ietf-yang-metadata@2016-08-05.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/ietf-yang-schema-mount@2019-01-14.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/ietf-yang-structure-ext@2020-06-17.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/ietf-yang-types@2013-07-15.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/models/yang@2025-01-29.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/diff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/hash_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/hash_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/hash_table_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/in.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/in_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/libyang.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/ly_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/ly_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/lyb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/out.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/out.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/out_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/parser_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/printer_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/schema_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/schema_compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/schema_compile_amend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/schema_compile_amend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/schema_compile_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/schema_compile_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/schema_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/schema_features.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/set.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_data_sorted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_edit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_schema_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_schema_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_schema_free.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/tree_schema_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/xml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts/metadata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts/metadata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts/nacm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts/schema_mount.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts/structure.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_exts/yangdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/boolean.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/date_and_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/decimal64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/enumeration.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/hex_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/identityref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/instanceid_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/ipv4_address.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/ipv4_address_no_zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/ipv4_prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/ipv6_address.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/ipv6_address_no_zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/ipv6_prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/leafref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/lyds_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/node_instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/time_period.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/src/plugins_types/xpath1.0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/fuzz/fuzz_regression_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/fuzz/lyd_parse_mem_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/fuzz/lyd_parse_mem_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/fuzz/lys_parse_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/fuzz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/fuzz/yang_parse_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/perf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/perf/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/plugins/invalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/plugins/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/style/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/style/cpp_compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/utests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_hash_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_inout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/basic/test_yanglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_lyb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_parser_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_parser_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_printer_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_printer_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_tree_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_tree_data_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/data/test_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/extensions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/extensions/test_metadata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/extensions/test_nacm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/extensions/test_schema_mount.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/extensions/test_structure.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/extensions/test_yangdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/node/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/node/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/restriction/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/restriction/test_pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/restriction/test_range.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/schema/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/schema/test_printer_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/schema/test_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/schema/test_tree_schema_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/schema/test_yang.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/schema/test_yin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/boolean.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/decimal64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/enumeration.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/identityref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/inet_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/instanceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/instanceid_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/int16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/int32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/int8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/leafref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/uint16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/uint32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/uint64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/uint8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tests/utests/types/yang_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_extdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_feature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_searchpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/cmd_verb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/completion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/completion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/configuration.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/configuration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/main_ni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/main_ni_only.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/yl_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/yl_opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/yl_schema_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/yl_schema_features.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/linenoise/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/linenoise/linenoise.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/linenoise/linenoise.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/linenoise/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/lint/linenoise/utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/re/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyang/tools/re/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/maint/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/maint/ucptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/maint/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_auto_possess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_chartables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_chkdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_compile_cgroup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_compile_class.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_dfa_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_dftables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_extuni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_find_bracket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_fuzzsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_intmodedep.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_jit_char_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_jit_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_jit_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_jit_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_jit_neon_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_jit_simd_inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_jit_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_maketables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_match_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_newline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_ord2utf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_pattern_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_printint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_script_run.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_serialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_string_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_study.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_substitute.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_substring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_ucd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_ucp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_ucptables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_valid_utf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2_xclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2grep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2posix_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/src/pcre2test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/vms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pcre2/vms/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/pcre2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/stdatomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 372,380,057 bytes received 14,006 bytes 248,262,708.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 372,242,009 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/676 files][ 0.0 B/355.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/676 files][ 10.1 KiB/355.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/676 files][ 10.1 KiB/355.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/676 files][ 10.1 KiB/355.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFoY9ci0rg.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/676 files][ 10.1 KiB/355.0 MiB] 0% Done / [1/676 files][ 64.4 KiB/355.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lyd_parse_mem_xml.covreport [Content-Type=application/octet-stream]... Step #8: / [1/676 files][ 65.7 KiB/355.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [1/676 files][ 65.7 KiB/355.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [1/676 files][ 65.7 KiB/355.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/676 files][ 65.7 KiB/355.0 MiB] 0% Done / [2/676 files][ 1.4 MiB/355.0 MiB] 0% Done / [3/676 files][ 2.1 MiB/355.0 MiB] 0% Done / [4/676 files][ 2.6 MiB/355.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lys_parse_mem.covreport [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 3.4 MiB/355.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 4.4 MiB/355.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 5.0 MiB/355.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 5.5 MiB/355.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [4/676 files][ 5.7 MiB/355.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [4/676 files][ 6.2 MiB/355.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFoY9ci0rg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 8.1 MiB/355.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [4/676 files][ 8.8 MiB/355.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [4/676 files][ 11.4 MiB/355.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 12.4 MiB/355.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 14.8 MiB/355.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [4/676 files][ 16.0 MiB/355.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9K8e50RLr5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 17.6 MiB/355.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 18.4 MiB/355.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lyd_parse_mem_xml_colormap.png [Content-Type=image/png]... Step #8: / [4/676 files][ 19.3 MiB/355.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [4/676 files][ 19.5 MiB/355.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3DA5YhsUmv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 20.3 MiB/355.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 20.8 MiB/355.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9K8e50RLr5.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 21.1 MiB/355.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [4/676 files][ 21.3 MiB/355.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9K8e50RLr5.data [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 21.6 MiB/355.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9K8e50RLr5.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 23.4 MiB/355.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9K8e50RLr5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 24.4 MiB/355.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lyd_parse_mem_json_colormap.png [Content-Type=image/png]... Step #8: / [4/676 files][ 25.4 MiB/355.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [4/676 files][ 25.9 MiB/355.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 26.4 MiB/355.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3DA5YhsUmv.data [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 26.5 MiB/355.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 26.5 MiB/355.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 26.5 MiB/355.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [4/676 files][ 26.5 MiB/355.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3DA5YhsUmv.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 26.5 MiB/355.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3DA5YhsUmv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/676 files][ 26.5 MiB/355.0 MiB] 7% Done / [5/676 files][ 26.5 MiB/355.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [5/676 files][ 26.5 MiB/355.0 MiB] 7% Done / [6/676 files][ 26.5 MiB/355.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3DA5YhsUmv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [6/676 files][ 26.5 MiB/355.0 MiB] 7% Done / [6/676 files][ 26.5 MiB/355.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [6/676 files][ 26.5 MiB/355.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFoY9ci0rg.data [Content-Type=application/octet-stream]... Step #8: / [6/676 files][ 27.0 MiB/355.0 MiB] 7% Done / [7/676 files][ 29.3 MiB/355.0 MiB] 8% Done / [8/676 files][ 29.3 MiB/355.0 MiB] 8% Done / [9/676 files][ 30.1 MiB/355.0 MiB] 8% Done / [10/676 files][ 30.3 MiB/355.0 MiB] 8% Done / [11/676 files][ 30.8 MiB/355.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/676 files][ 36.2 MiB/355.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lys_parse_mem_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/identityref.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFoY9ci0rg.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/676 files][ 37.5 MiB/355.0 MiB] 10% Done / [11/676 files][ 37.8 MiB/355.0 MiB] 10% Done / [11/676 files][ 38.6 MiB/355.0 MiB] 10% Done / [12/676 files][ 38.8 MiB/355.0 MiB] 10% Done / [13/676 files][ 38.8 MiB/355.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9K8e50RLr5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [13/676 files][ 39.9 MiB/355.0 MiB] 11% Done / [14/676 files][ 39.9 MiB/355.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/676 files][ 40.1 MiB/355.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/676 files][ 41.2 MiB/355.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [14/676 files][ 42.4 MiB/355.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [14/676 files][ 44.3 MiB/355.0 MiB] 12% Done / [14/676 files][ 44.5 MiB/355.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/676 files][ 47.0 MiB/355.0 MiB] 13% Done / [14/676 files][ 47.0 MiB/355.0 MiB] 13% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFoY9ci0rg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/676 files][ 49.6 MiB/355.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [14/676 files][ 50.9 MiB/355.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/676 files][ 51.5 MiB/355.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lyd_parse_mem_json.covreport [Content-Type=application/octet-stream]... Step #8: - [14/676 files][ 52.8 MiB/355.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/676 files][ 54.0 MiB/355.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3DA5YhsUmv.data.yaml [Content-Type=application/octet-stream]... Step #8: - [14/676 files][ 54.3 MiB/355.0 MiB] 15% Done - [14/676 files][ 54.8 MiB/355.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFoY9ci0rg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [14/676 files][ 55.3 MiB/355.0 MiB] 15% Done - [15/676 files][ 55.6 MiB/355.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [15/676 files][ 56.4 MiB/355.0 MiB] 15% Done - [16/676 files][ 56.4 MiB/355.0 MiB] 15% Done - [17/676 files][ 57.4 MiB/355.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_newline.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/config.h [Content-Type=text/x-chdr]... Step #8: - [17/676 files][ 57.9 MiB/355.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_jit_simd_inc.h [Content-Type=text/x-chdr]... Step #8: - [18/676 files][ 58.2 MiB/355.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_convert.c [Content-Type=text/x-csrc]... Step #8: - [18/676 files][ 58.7 MiB/355.0 MiB] 16% Done - [18/676 files][ 58.7 MiB/355.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_error.c [Content-Type=text/x-csrc]... Step #8: - [18/676 files][ 59.5 MiB/355.0 MiB] 16% Done - [18/676 files][ 60.0 MiB/355.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_maketables.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_pattern_info.c [Content-Type=text/x-csrc]... Step #8: - [18/676 files][ 61.0 MiB/355.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_match_data.c [Content-Type=text/x-csrc]... Step #8: - [18/676 files][ 62.0 MiB/355.0 MiB] 17% Done - [18/676 files][ 62.0 MiB/355.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_config.c [Content-Type=text/x-csrc]... Step #8: - [19/676 files][ 62.0 MiB/355.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_printint.c [Content-Type=text/x-csrc]... Step #8: - [20/676 files][ 62.8 MiB/355.0 MiB] 17% Done - [20/676 files][ 63.1 MiB/355.0 MiB] 17% Done - [20/676 files][ 63.3 MiB/355.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_jit_char_inc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_tables.c [Content-Type=text/x-csrc]... Step #8: - [21/676 files][ 64.9 MiB/355.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2.h [Content-Type=text/x-chdr]... Step #8: - [21/676 files][ 65.1 MiB/355.0 MiB] 18% Done - [21/676 files][ 66.2 MiB/355.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_study.c [Content-Type=text/x-csrc]... Step #8: - [21/676 files][ 66.7 MiB/355.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_jit_misc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_substring.c [Content-Type=text/x-csrc]... Step #8: - [21/676 files][ 68.3 MiB/355.0 MiB] 19% Done - [21/676 files][ 69.0 MiB/355.0 MiB] 19% Done - [21/676 files][ 69.0 MiB/355.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_xclass.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_serialize.c [Content-Type=text/x-csrc]... Step #8: - [21/676 files][ 70.6 MiB/355.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_chkdint.c [Content-Type=text/x-csrc]... Step #8: - [21/676 files][ 71.4 MiB/355.0 MiB] 20% Done - [21/676 files][ 72.1 MiB/355.0 MiB] 20% Done - [22/676 files][ 72.6 MiB/355.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_ord2utf.c [Content-Type=text/x-csrc]... Step #8: - [22/676 files][ 74.2 MiB/355.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_ucp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_jit_match.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_context.c [Content-Type=text/x-csrc]... Step #8: - [22/676 files][ 76.0 MiB/355.0 MiB] 21% Done - [22/676 files][ 76.0 MiB/355.0 MiB] 21% Done - [22/676 files][ 76.5 MiB/355.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_script_run.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2grep.c [Content-Type=text/x-csrc]... Step #8: - [22/676 files][ 78.4 MiB/355.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_chartables.c [Content-Type=text/x-csrc]... Step #8: - [23/676 files][ 78.9 MiB/355.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2posix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2posix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2demo.c [Content-Type=text/x-csrc]... Step #8: - [23/676 files][ 79.9 MiB/355.0 MiB] 22% Done - [23/676 files][ 80.9 MiB/355.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_substitute.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_compile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_ucd.c [Content-Type=text/x-csrc]... Step #8: - [23/676 files][ 82.5 MiB/355.0 MiB] 23% Done - [23/676 files][ 82.7 MiB/355.0 MiB] 23% Done - [23/676 files][ 83.0 MiB/355.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_match.c [Content-Type=text/x-csrc]... Step #8: - [23/676 files][ 85.3 MiB/355.0 MiB] 24% Done - [23/676 files][ 85.8 MiB/355.0 MiB] 24% Done - [23/676 files][ 86.1 MiB/355.0 MiB] 24% Done - [24/676 files][ 87.4 MiB/355.0 MiB] 24% Done - [24/676 files][ 87.6 MiB/355.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2test.c [Content-Type=text/x-csrc]... Step #8: - [24/676 files][ 91.0 MiB/355.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_string_utils.c [Content-Type=text/x-csrc]... Step #8: - [24/676 files][ 92.6 MiB/355.0 MiB] 26% Done - [24/676 files][ 93.1 MiB/355.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_compile_class.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_dfa_match.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_compile_cgroup.c [Content-Type=text/x-csrc]... Step #8: - [24/676 files][ 94.4 MiB/355.0 MiB] 26% Done - [24/676 files][ 95.4 MiB/355.0 MiB] 26% Done - [24/676 files][ 95.9 MiB/355.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_dftables.c [Content-Type=text/x-csrc]... Step #8: - [24/676 files][ 97.2 MiB/355.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_jit_neon_inc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_extuni.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2posix_test.c [Content-Type=text/x-csrc]... Step #8: - [24/676 files][ 97.7 MiB/355.0 MiB] 27% Done - [24/676 files][ 97.7 MiB/355.0 MiB] 27% Done - [24/676 files][ 97.7 MiB/355.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_fuzzsupport.c [Content-Type=text/x-csrc]... Step #8: - [24/676 files][ 98.8 MiB/355.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_jit_compile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_compile.h [Content-Type=text/x-chdr]... Step #8: - [24/676 files][ 99.6 MiB/355.0 MiB] 28% Done - [25/676 files][ 99.6 MiB/355.0 MiB] 28% Done - [25/676 files][ 99.6 MiB/355.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_find_bracket.c [Content-Type=text/x-csrc]... Step #8: - [25/676 files][ 99.8 MiB/355.0 MiB] 28% Done - [26/676 files][102.4 MiB/355.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/basic/test_xml.c [Content-Type=text/x-csrc]... Step #8: - [27/676 files][102.7 MiB/355.0 MiB] 28% Done - [27/676 files][102.9 MiB/355.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/basic/test_hash_table.c [Content-Type=text/x-csrc]... Step #8: - [27/676 files][103.2 MiB/355.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/basic/test_xpath.c [Content-Type=text/x-csrc]... Step #8: - [27/676 files][104.2 MiB/355.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_util.h [Content-Type=text/x-chdr]... Step #8: - [27/676 files][105.4 MiB/355.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_valid_utf.c [Content-Type=text/x-csrc]... Step #8: - [27/676 files][105.6 MiB/355.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_jit_test.c [Content-Type=text/x-csrc]... Step #8: - [27/676 files][105.9 MiB/355.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/maint/ucptest.c [Content-Type=text/x-csrc]... Step #8: - [27/676 files][106.7 MiB/355.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/maint/utf8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/plugins/simple.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_ucptables.c [Content-Type=text/x-csrc]... Step #8: - [27/676 files][107.5 MiB/355.0 MiB] 30% Done - [27/676 files][107.5 MiB/355.0 MiB] 30% Done - [27/676 files][107.7 MiB/355.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/fuzz/lyd_parse_mem_xml.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/plugins/invalid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_auto_possess.c [Content-Type=text/x-csrc]... Step #8: - [27/676 files][108.0 MiB/355.0 MiB] 30% Done - [27/676 files][108.0 MiB/355.0 MiB] 30% Done - [27/676 files][108.0 MiB/355.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/src/pcre2_intmodedep.h [Content-Type=text/x-chdr]... Step #8: - [27/676 files][108.0 MiB/355.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/fuzz/yang_parse_module.c [Content-Type=text/x-csrc]... Step #8: - [27/676 files][108.5 MiB/355.0 MiB] 30% Done - [28/676 files][109.0 MiB/355.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/fuzz/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/fuzz/lyd_parse_mem_json.c [Content-Type=text/x-csrc]... Step #8: - [28/676 files][109.5 MiB/355.0 MiB] 30% Done - [28/676 files][109.5 MiB/355.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/fuzz/fuzz_regression_test.c [Content-Type=text/x-csrc]... Step #8: - [28/676 files][110.0 MiB/355.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/fuzz/lys_parse_mem.c [Content-Type=text/x-csrc]... Step #8: - [28/676 files][110.3 MiB/355.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/perf/perf.c [Content-Type=text/x-csrc]... Step #8: - [28/676 files][110.3 MiB/355.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/utests.h [Content-Type=text/x-chdr]... Step #8: - [28/676 files][110.8 MiB/355.0 MiB] 31% Done - [29/676 files][111.1 MiB/355.0 MiB] 31% Done - [30/676 files][111.7 MiB/355.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/schema/test_tree_schema_compile.c [Content-Type=text/x-csrc]... Step #8: - [30/676 files][111.7 MiB/355.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/schema/test_printer_tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/schema/test_yin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/schema/test_schema.c [Content-Type=text/x-csrc]... Step #8: - [30/676 files][111.9 MiB/355.0 MiB] 31% Done - [30/676 files][111.9 MiB/355.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/schema/test_yang.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/int64.c [Content-Type=text/x-csrc]... Step #8: - [30/676 files][112.2 MiB/355.0 MiB] 31% Done - [30/676 files][112.2 MiB/355.0 MiB] 31% Done - [30/676 files][112.2 MiB/355.0 MiB] 31% Done - [31/676 files][112.2 MiB/355.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/instanceid_keys.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/empty.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/int32.c [Content-Type=text/x-csrc]... Step #8: - [31/676 files][112.7 MiB/355.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/enumeration.c [Content-Type=text/x-csrc]... Step #8: - [31/676 files][112.7 MiB/355.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/uint16.c [Content-Type=text/x-csrc]... Step #8: - [31/676 files][113.0 MiB/355.0 MiB] 31% Done - [32/676 files][113.0 MiB/355.0 MiB] 31% Done - [32/676 files][113.2 MiB/355.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/int8.c [Content-Type=text/x-csrc]... Step #8: - [32/676 files][113.5 MiB/355.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/binary.c [Content-Type=text/x-csrc]... Step #8: - [32/676 files][114.0 MiB/355.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/inet_types.c [Content-Type=text/x-csrc]... Step #8: - [32/676 files][114.5 MiB/355.0 MiB] 32% Done - [32/676 files][114.8 MiB/355.0 MiB] 32% Done - [33/676 files][115.0 MiB/355.0 MiB] 32% Done - [34/676 files][115.0 MiB/355.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/uint64.c [Content-Type=text/x-csrc]... Step #8: - [34/676 files][116.2 MiB/355.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/bits.c [Content-Type=text/x-csrc]... Step #8: - [34/676 files][117.0 MiB/355.0 MiB] 32% Done - [35/676 files][117.2 MiB/355.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/int16.c [Content-Type=text/x-csrc]... Step #8: - [35/676 files][117.7 MiB/355.0 MiB] 33% Done - [36/676 files][117.7 MiB/355.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/boolean.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/uint32.c [Content-Type=text/x-csrc]... Step #8: - [37/676 files][118.0 MiB/355.0 MiB] 33% Done - [38/676 files][118.0 MiB/355.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/instanceid.c [Content-Type=text/x-csrc]... Step #8: - [38/676 files][119.1 MiB/355.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/yang_types.c [Content-Type=text/x-csrc]... Step #8: - [38/676 files][119.4 MiB/355.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/decimal64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/node/list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/basic/test_inout.c [Content-Type=text/x-csrc]... Step #8: - [38/676 files][120.5 MiB/355.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pcre2/vms/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/union.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/uint8.c [Content-Type=text/x-csrc]... Step #8: - [38/676 files][121.5 MiB/355.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/types/leafref.c [Content-Type=text/x-csrc]... Step #8: - [38/676 files][121.8 MiB/355.0 MiB] 34% Done - [38/676 files][121.8 MiB/355.0 MiB] 34% Done - [38/676 files][122.0 MiB/355.0 MiB] 34% Done - [38/676 files][122.3 MiB/355.0 MiB] 34% Done - [39/676 files][122.6 MiB/355.0 MiB] 34% Done - [39/676 files][123.4 MiB/355.0 MiB] 34% Done - [39/676 files][123.8 MiB/355.0 MiB] 34% Done - [39/676 files][123.8 MiB/355.0 MiB] 34% Done - [39/676 files][124.1 MiB/355.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/basic/test_plugins.c [Content-Type=text/x-csrc]... Step #8: - [39/676 files][126.2 MiB/355.0 MiB] 35% Done - [40/676 files][126.5 MiB/355.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/basic/test_context.c [Content-Type=text/x-csrc]... Step #8: - [41/676 files][126.8 MiB/355.0 MiB] 35% Done - [42/676 files][126.8 MiB/355.0 MiB] 35% Done - [42/676 files][126.8 MiB/355.0 MiB] 35% Done - [43/676 files][127.3 MiB/355.0 MiB] 35% Done - [44/676 files][127.5 MiB/355.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/basic/test_common.c [Content-Type=text/x-csrc]... Step #8: - [44/676 files][128.6 MiB/355.0 MiB] 36% Done - [45/676 files][128.8 MiB/355.0 MiB] 36% Done - [46/676 files][128.8 MiB/355.0 MiB] 36% Done - [47/676 files][129.1 MiB/355.0 MiB] 36% Done - [48/676 files][130.1 MiB/355.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/basic/test_json.c [Content-Type=text/x-csrc]... Step #8: - [48/676 files][130.6 MiB/355.0 MiB] 36% Done - [49/676 files][132.3 MiB/355.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/basic/test_yanglib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/basic/test_set.c [Content-Type=text/x-csrc]... Step #8: - [49/676 files][132.5 MiB/355.0 MiB] 37% Done - [49/676 files][132.8 MiB/355.0 MiB] 37% Done - [50/676 files][132.8 MiB/355.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/restriction/test_range.c [Content-Type=text/x-csrc]... Step #8: - [50/676 files][133.0 MiB/355.0 MiB] 37% Done - [51/676 files][133.6 MiB/355.0 MiB] 37% Done - [52/676 files][134.1 MiB/355.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/extensions/test_metadata.c [Content-Type=text/x-csrc]... Step #8: - [52/676 files][134.4 MiB/355.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/restriction/test_pattern.c [Content-Type=text/x-csrc]... Step #8: - [52/676 files][134.9 MiB/355.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/extensions/test_yangdata.c [Content-Type=text/x-csrc]... Step #8: - [52/676 files][135.2 MiB/355.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/extensions/test_structure.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/extensions/test_nacm.c [Content-Type=text/x-csrc]... Step #8: - [53/676 files][136.0 MiB/355.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/extensions/test_schema_mount.c [Content-Type=text/x-csrc]... Step #8: - [53/676 files][136.0 MiB/355.0 MiB] 38% Done - [53/676 files][136.0 MiB/355.0 MiB] 38% Done - [53/676 files][136.0 MiB/355.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/data/test_printer_xml.c [Content-Type=text/x-csrc]... Step #8: - [53/676 files][136.2 MiB/355.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/data/test_parser_json.c [Content-Type=text/x-csrc]... Step #8: - [53/676 files][136.2 MiB/355.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/data/test_merge.c [Content-Type=text/x-csrc]... Step #8: - [54/676 files][136.2 MiB/355.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/data/test_new.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/data/test_validation.c [Content-Type=text/x-csrc]... Step #8: - [54/676 files][136.2 MiB/355.0 MiB] 38% Done - [54/676 files][136.2 MiB/355.0 MiB] 38% Done - [54/676 files][136.2 MiB/355.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/data/test_printer_json.c [Content-Type=text/x-csrc]... Step #8: - [54/676 files][136.2 MiB/355.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/data/test_diff.c [Content-Type=text/x-csrc]... Step #8: - [54/676 files][136.2 MiB/355.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/data/test_tree_data_sorted.c [Content-Type=text/x-csrc]... Step #8: - [54/676 files][136.2 MiB/355.0 MiB] 38% Done - [55/676 files][136.2 MiB/355.0 MiB] 38% Done - [56/676 files][136.2 MiB/355.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/data/test_tree_data.c [Content-Type=text/x-csrc]... Step #8: - [57/676 files][136.2 MiB/355.0 MiB] 38% Done - [57/676 files][136.5 MiB/355.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/data/test_lyb.c [Content-Type=text/x-csrc]... Step #8: - [57/676 files][137.0 MiB/355.0 MiB] 38% Done - [58/676 files][137.0 MiB/355.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/utests/data/test_parser_xml.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tests/style/cpp_compat.c [Content-Type=text/x-csrc]... Step #8: - [58/676 files][137.6 MiB/355.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/build/libyang/log.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/build/libyang/parser_schema.h [Content-Type=text/x-chdr]... Step #8: - [58/676 files][138.0 MiB/355.0 MiB] 38% Done - [58/676 files][138.0 MiB/355.0 MiB] 38% Done - [58/676 files][138.0 MiB/355.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/build/libyang/plugins_exts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/build/libyang/metadata.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/build/libyang/tree_schema.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/build/libyang/context.h [Content-Type=text/x-chdr]... Step #8: - [58/676 files][138.0 MiB/355.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/build/libyang/set.h [Content-Type=text/x-chdr]... Step #8: - [58/676 files][138.3 MiB/355.0 MiB] 38% Done - [58/676 files][138.6 MiB/355.0 MiB] 39% Done - [58/676 files][138.6 MiB/355.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/build/libyang/tree_data.h [Content-Type=text/x-chdr]... Step #8: - [59/676 files][138.8 MiB/355.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/build/libyang/tree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/build/libyang/plugins_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/cmd_data.c [Content-Type=text/x-csrc]... Step #8: - [60/676 files][138.8 MiB/355.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/re/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/cmd_debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/completion.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/cmd_verb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/completion.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/main_ni.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/cmd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/cmd.h [Content-Type=text/x-chdr]... Step #8: - [60/676 files][139.1 MiB/355.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/cmd_print.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/configuration.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/yl_schema_features.h [Content-Type=text/x-chdr]... Step #8: - [61/676 files][139.9 MiB/355.0 MiB] 39% Done - [62/676 files][139.9 MiB/355.0 MiB] 39% Done - [63/676 files][139.9 MiB/355.0 MiB] 39% Done - [63/676 files][139.9 MiB/355.0 MiB] 39% Done - [63/676 files][140.1 MiB/355.0 MiB] 39% Done - [63/676 files][140.4 MiB/355.0 MiB] 39% Done - [63/676 files][140.4 MiB/355.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/main_ni_only.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/cmd_feature.c [Content-Type=text/x-csrc]... Step #8: - [64/676 files][141.3 MiB/355.0 MiB] 39% Done - [65/676 files][141.3 MiB/355.0 MiB] 39% Done - [66/676 files][141.3 MiB/355.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/cmd_extdata.c [Content-Type=text/x-csrc]... Step #8: - [66/676 files][141.4 MiB/355.0 MiB] 39% Done - [66/676 files][142.0 MiB/355.0 MiB] 39% Done - [66/676 files][142.0 MiB/355.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/yl_opt.h [Content-Type=text/x-chdr]... Step #8: - [66/676 files][142.0 MiB/355.0 MiB] 39% Done - [66/676 files][142.0 MiB/355.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/cmd_searchpath.c [Content-Type=text/x-csrc]... Step #8: - [66/676 files][142.0 MiB/355.0 MiB] 39% Done - [66/676 files][142.0 MiB/355.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/yl_schema_features.c [Content-Type=text/x-csrc]... Step #8: - [66/676 files][142.7 MiB/355.0 MiB] 40% Done - [66/676 files][142.7 MiB/355.0 MiB] 40% Done - [67/676 files][142.8 MiB/355.0 MiB] 40% Done - [68/676 files][143.1 MiB/355.0 MiB] 40% Done - [69/676 files][143.3 MiB/355.0 MiB] 40% Done - [70/676 files][143.3 MiB/355.0 MiB] 40% Done - [70/676 files][143.3 MiB/355.0 MiB] 40% Done - [70/676 files][143.3 MiB/355.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/yl_opt.c [Content-Type=text/x-csrc]... Step #8: - [70/676 files][144.3 MiB/355.0 MiB] 40% Done - [70/676 files][144.6 MiB/355.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/cmd_list.c [Content-Type=text/x-csrc]... Step #8: - [70/676 files][146.2 MiB/355.0 MiB] 41% Done - [70/676 files][146.2 MiB/355.0 MiB] 41% Done - [70/676 files][146.2 MiB/355.0 MiB] 41% Done - [71/676 files][147.0 MiB/355.0 MiB] 41% Done \ \ [72/676 files][147.0 MiB/355.0 MiB] 41% Done \ [73/676 files][147.0 MiB/355.0 MiB] 41% Done \ [74/676 files][147.0 MiB/355.0 MiB] 41% Done \ [75/676 files][147.0 MiB/355.0 MiB] 41% Done \ [76/676 files][147.3 MiB/355.0 MiB] 41% Done \ [77/676 files][147.3 MiB/355.0 MiB] 41% Done \ [78/676 files][147.3 MiB/355.0 MiB] 41% Done \ [78/676 files][147.5 MiB/355.0 MiB] 41% Done \ [78/676 files][148.3 MiB/355.0 MiB] 41% Done \ [78/676 files][148.3 MiB/355.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/cmd_add.c [Content-Type=text/x-csrc]... Step #8: \ [78/676 files][149.6 MiB/355.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/cmd_help.c [Content-Type=text/x-csrc]... Step #8: \ [78/676 files][151.1 MiB/355.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/cmd_load.c [Content-Type=text/x-csrc]... Step #8: \ [79/676 files][151.4 MiB/355.0 MiB] 42% Done \ [80/676 files][151.4 MiB/355.0 MiB] 42% Done \ [81/676 files][151.4 MiB/355.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/cmd_clear.c [Content-Type=text/x-csrc]... Step #8: \ [82/676 files][151.4 MiB/355.0 MiB] 42% Done \ [83/676 files][151.4 MiB/355.0 MiB] 42% Done \ [84/676 files][151.4 MiB/355.0 MiB] 42% Done \ [85/676 files][151.4 MiB/355.0 MiB] 42% Done \ [86/676 files][151.4 MiB/355.0 MiB] 42% Done \ [87/676 files][151.4 MiB/355.0 MiB] 42% Done \ [88/676 files][151.4 MiB/355.0 MiB] 42% Done \ [89/676 files][151.4 MiB/355.0 MiB] 42% Done \ [90/676 files][151.4 MiB/355.0 MiB] 42% Done \ [91/676 files][151.4 MiB/355.0 MiB] 42% Done \ [92/676 files][151.4 MiB/355.0 MiB] 42% Done \ [93/676 files][151.4 MiB/355.0 MiB] 42% Done \ [94/676 files][151.4 MiB/355.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/linenoise/utf8.h [Content-Type=text/x-chdr]... Step #8: \ [95/676 files][151.6 MiB/355.0 MiB] 42% Done \ [96/676 files][151.6 MiB/355.0 MiB] 42% Done \ [97/676 files][151.6 MiB/355.0 MiB] 42% Done \ [98/676 files][151.6 MiB/355.0 MiB] 42% Done \ [99/676 files][151.6 MiB/355.0 MiB] 42% Done \ [100/676 files][151.6 MiB/355.0 MiB] 42% Done \ [101/676 files][151.6 MiB/355.0 MiB] 42% Done \ [102/676 files][151.6 MiB/355.0 MiB] 42% Done \ [103/676 files][151.6 MiB/355.0 MiB] 42% Done \ [104/676 files][152.1 MiB/355.0 MiB] 42% Done \ [104/676 files][152.4 MiB/355.0 MiB] 42% Done \ [105/676 files][152.7 MiB/355.0 MiB] 43% Done \ [106/676 files][152.7 MiB/355.0 MiB] 43% Done \ [107/676 files][152.9 MiB/355.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/linenoise/linenoise.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/configuration.h [Content-Type=text/x-chdr]... Step #8: \ [108/676 files][153.4 MiB/355.0 MiB] 43% Done \ [109/676 files][153.7 MiB/355.0 MiB] 43% Done \ [110/676 files][154.0 MiB/355.0 MiB] 43% Done \ [111/676 files][154.2 MiB/355.0 MiB] 43% Done \ [112/676 files][154.5 MiB/355.0 MiB] 43% Done \ [113/676 files][154.7 MiB/355.0 MiB] 43% Done \ [114/676 files][155.8 MiB/355.0 MiB] 43% Done \ [115/676 files][156.0 MiB/355.0 MiB] 43% Done \ [116/676 files][156.0 MiB/355.0 MiB] 43% Done \ [117/676 files][156.0 MiB/355.0 MiB] 43% Done \ [118/676 files][156.5 MiB/355.0 MiB] 44% Done \ [118/676 files][156.5 MiB/355.0 MiB] 44% Done \ [118/676 files][157.1 MiB/355.0 MiB] 44% Done \ [119/676 files][157.3 MiB/355.0 MiB] 44% Done \ [120/676 files][157.6 MiB/355.0 MiB] 44% Done \ [121/676 files][157.6 MiB/355.0 MiB] 44% Done \ [122/676 files][157.6 MiB/355.0 MiB] 44% Done \ [123/676 files][157.6 MiB/355.0 MiB] 44% Done \ [124/676 files][158.1 MiB/355.0 MiB] 44% Done \ [124/676 files][158.4 MiB/355.0 MiB] 44% Done \ [124/676 files][158.4 MiB/355.0 MiB] 44% Done \ [125/676 files][158.4 MiB/355.0 MiB] 44% Done \ [126/676 files][158.4 MiB/355.0 MiB] 44% Done \ [127/676 files][158.4 MiB/355.0 MiB] 44% Done \ [128/676 files][158.4 MiB/355.0 MiB] 44% Done \ [129/676 files][158.4 MiB/355.0 MiB] 44% Done \ [130/676 files][158.4 MiB/355.0 MiB] 44% Done \ [130/676 files][158.6 MiB/355.0 MiB] 44% Done \ [131/676 files][159.1 MiB/355.0 MiB] 44% Done \ [132/676 files][159.1 MiB/355.0 MiB] 44% Done \ [133/676 files][159.4 MiB/355.0 MiB] 44% Done \ [134/676 files][159.6 MiB/355.0 MiB] 44% Done \ [135/676 files][159.6 MiB/355.0 MiB] 44% Done \ [136/676 files][159.6 MiB/355.0 MiB] 44% Done \ [136/676 files][163.2 MiB/355.0 MiB] 45% Done \ [136/676 files][163.7 MiB/355.0 MiB] 46% Done \ [137/676 files][164.7 MiB/355.0 MiB] 46% Done \ [138/676 files][166.5 MiB/355.0 MiB] 46% Done \ [139/676 files][176.9 MiB/355.0 MiB] 49% Done \ [140/676 files][177.2 MiB/355.0 MiB] 49% Done \ [141/676 files][177.2 MiB/355.0 MiB] 49% Done \ [142/676 files][177.2 MiB/355.0 MiB] 49% Done \ [143/676 files][177.4 MiB/355.0 MiB] 49% Done \ [144/676 files][177.4 MiB/355.0 MiB] 49% Done \ [145/676 files][177.9 MiB/355.0 MiB] 50% Done \ [146/676 files][178.5 MiB/355.0 MiB] 50% Done \ [147/676 files][178.7 MiB/355.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/linenoise/linenoise.c [Content-Type=text/x-csrc]... Step #8: \ [148/676 files][179.2 MiB/355.0 MiB] 50% Done \ [149/676 files][179.2 MiB/355.0 MiB] 50% Done \ [150/676 files][180.0 MiB/355.0 MiB] 50% Done \ [151/676 files][180.3 MiB/355.0 MiB] 50% Done \ [152/676 files][181.1 MiB/355.0 MiB] 51% Done \ [153/676 files][181.6 MiB/355.0 MiB] 51% Done \ [153/676 files][182.4 MiB/355.0 MiB] 51% Done \ [154/676 files][183.9 MiB/355.0 MiB] 51% Done \ [155/676 files][186.5 MiB/355.0 MiB] 52% Done \ [156/676 files][186.5 MiB/355.0 MiB] 52% Done \ [157/676 files][186.5 MiB/355.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/compat/strptime.c [Content-Type=text/x-csrc]... Step #8: \ [158/676 files][190.3 MiB/355.0 MiB] 53% Done \ [159/676 files][194.8 MiB/355.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/tools/lint/linenoise/utf8.c [Content-Type=text/x-csrc]... Step #8: \ [160/676 files][199.3 MiB/355.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/compat/compat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/compat/posix-shims/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/compat/posix-shims/libgen.h [Content-Type=text/x-chdr]... Step #8: \ [160/676 files][202.2 MiB/355.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/compat/posix-shims/strings.h [Content-Type=text/x-chdr]... Step #8: \ [161/676 files][202.2 MiB/355.0 MiB] 56% Done \ [162/676 files][205.2 MiB/355.0 MiB] 57% Done \ [163/676 files][205.2 MiB/355.0 MiB] 57% Done \ [164/676 files][205.2 MiB/355.0 MiB] 57% Done \ [165/676 files][205.5 MiB/355.0 MiB] 57% Done \ [165/676 files][207.0 MiB/355.0 MiB] 58% Done \ [166/676 files][207.8 MiB/355.0 MiB] 58% Done \ [167/676 files][207.8 MiB/355.0 MiB] 58% Done \ [167/676 files][208.1 MiB/355.0 MiB] 58% Done \ [167/676 files][209.1 MiB/355.0 MiB] 58% Done \ [167/676 files][209.4 MiB/355.0 MiB] 58% Done \ [167/676 files][210.2 MiB/355.0 MiB] 59% Done \ [168/676 files][211.2 MiB/355.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/schema_compile_amend.h [Content-Type=text/x-chdr]... Step #8: \ [169/676 files][220.5 MiB/355.0 MiB] 62% Done \ [170/676 files][220.5 MiB/355.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree_data.c [Content-Type=text/x-csrc]... Step #8: \ [171/676 files][224.6 MiB/355.0 MiB] 63% Done \ [172/676 files][224.8 MiB/355.0 MiB] 63% Done \ [173/676 files][226.9 MiB/355.0 MiB] 63% Done \ [174/676 files][230.0 MiB/355.0 MiB] 64% Done \ [175/676 files][236.0 MiB/355.0 MiB] 66% Done \ [175/676 files][238.7 MiB/355.0 MiB] 67% Done \ [175/676 files][239.4 MiB/355.0 MiB] 67% Done \ [176/676 files][241.8 MiB/355.0 MiB] 68% Done \ [177/676 files][245.7 MiB/355.0 MiB] 69% Done \ [178/676 files][245.9 MiB/355.0 MiB] 69% Done \ [179/676 files][245.9 MiB/355.0 MiB] 69% Done \ [180/676 files][249.5 MiB/355.0 MiB] 70% Done \ [181/676 files][249.5 MiB/355.0 MiB] 70% Done \ [182/676 files][250.1 MiB/355.0 MiB] 70% Done \ [183/676 files][253.8 MiB/355.0 MiB] 71% Done \ [184/676 files][254.0 MiB/355.0 MiB] 71% Done \ [185/676 files][256.7 MiB/355.0 MiB] 72% Done \ [186/676 files][256.7 MiB/355.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree_schema_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/parser_yang.c [Content-Type=text/x-csrc]... Step #8: \ [187/676 files][258.8 MiB/355.0 MiB] 72% Done \ [188/676 files][260.5 MiB/355.0 MiB] 73% Done \ [189/676 files][261.3 MiB/355.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/xml.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree_data_sorted.c [Content-Type=text/x-csrc]... Step #8: | | [190/676 files][262.8 MiB/355.0 MiB] 74% Done | [191/676 files][262.8 MiB/355.0 MiB] 74% Done | [192/676 files][264.9 MiB/355.0 MiB] 74% Done | [193/676 files][265.2 MiB/355.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/dict.h [Content-Type=text/x-chdr]... Step #8: | [193/676 files][268.3 MiB/355.0 MiB] 75% Done | [194/676 files][268.3 MiB/355.0 MiB] 75% Done | [194/676 files][268.6 MiB/355.0 MiB] 75% Done | [195/676 files][269.6 MiB/355.0 MiB] 75% Done | [195/676 files][270.4 MiB/355.0 MiB] 76% Done | [195/676 files][271.4 MiB/355.0 MiB] 76% Done | [195/676 files][273.1 MiB/355.0 MiB] 76% Done | [196/676 files][273.6 MiB/355.0 MiB] 77% Done | [197/676 files][274.2 MiB/355.0 MiB] 77% Done | [198/676 files][274.2 MiB/355.0 MiB] 77% Done | [199/676 files][274.4 MiB/355.0 MiB] 77% Done | [200/676 files][275.8 MiB/355.0 MiB] 77% Done | [201/676 files][276.4 MiB/355.0 MiB] 77% Done | [202/676 files][276.7 MiB/355.0 MiB] 77% Done | [203/676 files][276.7 MiB/355.0 MiB] 77% Done | [204/676 files][277.7 MiB/355.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/printer_data.h [Content-Type=text/x-chdr]... Step #8: | [204/676 files][278.1 MiB/355.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/parser_lyb.c [Content-Type=text/x-csrc]... Step #8: | [204/676 files][278.1 MiB/355.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/parser_data.h [Content-Type=text/x-chdr]... Step #8: | [204/676 files][278.1 MiB/355.0 MiB] 78% Done | [205/676 files][278.1 MiB/355.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/schema_compile.c [Content-Type=text/x-csrc]... Step #8: | [205/676 files][278.2 MiB/355.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/log.h [Content-Type=text/x-chdr]... Step #8: | [205/676 files][278.2 MiB/355.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/hash_table.c [Content-Type=text/x-csrc]... Step #8: | [205/676 files][278.2 MiB/355.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/path.h [Content-Type=text/x-chdr]... Step #8: | [205/676 files][278.2 MiB/355.0 MiB] 78% Done | [206/676 files][278.4 MiB/355.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/printer_json.c [Content-Type=text/x-csrc]... Step #8: | [206/676 files][278.6 MiB/355.0 MiB] 78% Done | [207/676 files][278.6 MiB/355.0 MiB] 78% Done | [208/676 files][278.6 MiB/355.0 MiB] 78% Done | [209/676 files][278.6 MiB/355.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/validation.h [Content-Type=text/x-chdr]... Step #8: | [209/676 files][278.6 MiB/355.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/ly_common.c [Content-Type=text/x-csrc]... Step #8: | [210/676 files][278.6 MiB/355.0 MiB] 78% Done | [210/676 files][278.6 MiB/355.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/parser_schema.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree_schema.c [Content-Type=text/x-csrc]... Step #8: | [211/676 files][278.6 MiB/355.0 MiB] 78% Done | [211/676 files][278.7 MiB/355.0 MiB] 78% Done | [211/676 files][278.7 MiB/355.0 MiB] 78% Done | [212/676 files][278.7 MiB/355.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/json.h [Content-Type=text/x-chdr]... Step #8: | [212/676 files][278.7 MiB/355.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/parser_yin.c [Content-Type=text/x-csrc]... Step #8: | [213/676 files][278.7 MiB/355.0 MiB] 78% Done | [213/676 files][278.7 MiB/355.0 MiB] 78% Done | [214/676 files][278.9 MiB/355.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins.h [Content-Type=text/x-chdr]... Step #8: | [215/676 files][279.2 MiB/355.0 MiB] 78% Done | [216/676 files][279.2 MiB/355.0 MiB] 78% Done | [217/676 files][279.5 MiB/355.0 MiB] 78% Done | [218/676 files][279.5 MiB/355.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree_data_sorted.h [Content-Type=text/x-chdr]... Step #8: | [218/676 files][279.8 MiB/355.0 MiB] 78% Done | [219/676 files][279.8 MiB/355.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree_data_free.c [Content-Type=text/x-csrc]... Step #8: | [219/676 files][280.3 MiB/355.0 MiB] 78% Done | [219/676 files][280.7 MiB/355.0 MiB] 79% Done | [220/676 files][281.0 MiB/355.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/printer_tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_exts.c [Content-Type=text/x-csrc]... Step #8: | [221/676 files][282.1 MiB/355.0 MiB] 79% Done | [221/676 files][282.3 MiB/355.0 MiB] 79% Done | [221/676 files][282.3 MiB/355.0 MiB] 79% Done | [222/676 files][282.8 MiB/355.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/in.c [Content-Type=text/x-csrc]... Step #8: | [223/676 files][283.2 MiB/355.0 MiB] 79% Done | [223/676 files][283.7 MiB/355.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/printer_lyb.c [Content-Type=text/x-csrc]... Step #8: | [224/676 files][284.2 MiB/355.0 MiB] 80% Done | [225/676 files][284.5 MiB/355.0 MiB] 80% Done | [226/676 files][284.5 MiB/355.0 MiB] 80% Done | [227/676 files][284.5 MiB/355.0 MiB] 80% Done | [227/676 files][284.7 MiB/355.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree_schema_free.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/json.c [Content-Type=text/x-csrc]... Step #8: | [227/676 files][285.5 MiB/355.0 MiB] 80% Done | [227/676 files][285.8 MiB/355.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/printer_data.c [Content-Type=text/x-csrc]... Step #8: | [228/676 files][285.9 MiB/355.0 MiB] 80% Done | [229/676 files][285.9 MiB/355.0 MiB] 80% Done | [229/676 files][286.3 MiB/355.0 MiB] 80% Done | [230/676 files][286.7 MiB/355.0 MiB] 80% Done | [231/676 files][287.0 MiB/355.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/diff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree_edit.h [Content-Type=text/x-chdr]... Step #8: | [231/676 files][287.7 MiB/355.0 MiB] 81% Done | [232/676 files][288.0 MiB/355.0 MiB] 81% Done | [232/676 files][288.0 MiB/355.0 MiB] 81% Done | [233/676 files][288.2 MiB/355.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/libyang.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/parser_internal.h [Content-Type=text/x-chdr]... Step #8: | [233/676 files][288.5 MiB/355.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/parser_xml.c [Content-Type=text/x-csrc]... Step #8: | [233/676 files][288.5 MiB/355.0 MiB] 81% Done | [233/676 files][288.8 MiB/355.0 MiB] 81% Done | [234/676 files][288.8 MiB/355.0 MiB] 81% Done | [235/676 files][288.8 MiB/355.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/validation.c [Content-Type=text/x-csrc]... Step #8: | [236/676 files][288.8 MiB/355.0 MiB] 81% Done | [237/676 files][288.8 MiB/355.0 MiB] 81% Done | [238/676 files][289.1 MiB/355.0 MiB] 81% Done | [238/676 files][289.1 MiB/355.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/context.c [Content-Type=text/x-csrc]... Step #8: | [238/676 files][289.9 MiB/355.0 MiB] 81% Done | [239/676 files][290.2 MiB/355.0 MiB] 81% Done | [240/676 files][290.2 MiB/355.0 MiB] 81% Done | [241/676 files][290.2 MiB/355.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/schema_features.h [Content-Type=text/x-chdr]... Step #8: | [241/676 files][290.4 MiB/355.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/lyb.h [Content-Type=text/x-chdr]... Step #8: | [241/676 files][291.2 MiB/355.0 MiB] 82% Done | [242/676 files][291.2 MiB/355.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/schema_features.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/lyb.c [Content-Type=text/x-csrc]... Step #8: | [242/676 files][291.5 MiB/355.0 MiB] 82% Done | [243/676 files][291.8 MiB/355.0 MiB] 82% Done | [243/676 files][291.8 MiB/355.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/dict.c [Content-Type=text/x-csrc]... Step #8: | [244/676 files][292.0 MiB/355.0 MiB] 82% Done | [245/676 files][292.0 MiB/355.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/in.h [Content-Type=text/x-chdr]... Step #8: | [246/676 files][292.6 MiB/355.0 MiB] 82% Done | [246/676 files][292.6 MiB/355.0 MiB] 82% Done | [247/676 files][292.6 MiB/355.0 MiB] 82% Done | [247/676 files][293.9 MiB/355.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/printer_xml.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree_schema_free.h [Content-Type=text/x-chdr]... Step #8: | [247/676 files][294.7 MiB/355.0 MiB] 83% Done | [247/676 files][294.9 MiB/355.0 MiB] 83% Done | [248/676 files][294.9 MiB/355.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/path.c [Content-Type=text/x-csrc]... Step #8: | [248/676 files][295.2 MiB/355.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree_data_hash.c [Content-Type=text/x-csrc]... Step #8: | [248/676 files][295.8 MiB/355.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/parser_json.c [Content-Type=text/x-csrc]... Step #8: | [248/676 files][295.8 MiB/355.0 MiB] 83% Done | [249/676 files][296.0 MiB/355.0 MiB] 83% Done | [250/676 files][296.0 MiB/355.0 MiB] 83% Done | [251/676 files][296.0 MiB/355.0 MiB] 83% Done | [252/676 files][296.0 MiB/355.0 MiB] 83% Done | [253/676 files][296.0 MiB/355.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/schema_compile_node.h [Content-Type=text/x-chdr]... Step #8: | [253/676 files][297.1 MiB/355.0 MiB] 83% Done | [254/676 files][297.1 MiB/355.0 MiB] 83% Done | [255/676 files][297.3 MiB/355.0 MiB] 83% Done | [256/676 files][297.8 MiB/355.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/printer_schema.h [Content-Type=text/x-chdr]... Step #8: | [256/676 files][298.6 MiB/355.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/log.c [Content-Type=text/x-csrc]... Step #8: | [257/676 files][299.2 MiB/355.0 MiB] 84% Done | [258/676 files][299.7 MiB/355.0 MiB] 84% Done | [259/676 files][299.7 MiB/355.0 MiB] 84% Done | [259/676 files][299.7 MiB/355.0 MiB] 84% Done | [260/676 files][300.0 MiB/355.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree_schema.h [Content-Type=text/x-chdr]... Step #8: | [260/676 files][303.1 MiB/355.0 MiB] 85% Done | [261/676 files][303.1 MiB/355.0 MiB] 85% Done | [262/676 files][303.4 MiB/355.0 MiB] 85% Done | [263/676 files][304.9 MiB/355.0 MiB] 85% Done | [264/676 files][305.4 MiB/355.0 MiB] 86% Done | [265/676 files][306.6 MiB/355.0 MiB] 86% Done | [266/676 files][306.6 MiB/355.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/xml.h [Content-Type=text/x-chdr]... Step #8: | [267/676 files][306.6 MiB/355.0 MiB] 86% Done | [267/676 files][307.1 MiB/355.0 MiB] 86% Done | [268/676 files][307.1 MiB/355.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/out.h [Content-Type=text/x-chdr]... Step #8: | [268/676 files][307.8 MiB/355.0 MiB] 86% Done | [269/676 files][308.5 MiB/355.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_internal.h [Content-Type=text/x-chdr]... Step #8: | [269/676 files][309.0 MiB/355.0 MiB] 87% Done | [270/676 files][309.8 MiB/355.0 MiB] 87% Done | [271/676 files][309.8 MiB/355.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/context.h [Content-Type=text/x-chdr]... Step #8: | [271/676 files][310.3 MiB/355.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types.c [Content-Type=text/x-csrc]... Step #8: | [271/676 files][310.8 MiB/355.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/hash_table_internal.h [Content-Type=text/x-chdr]... Step #8: | [271/676 files][311.3 MiB/355.0 MiB] 87% Done | [272/676 files][311.6 MiB/355.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/ly_common.h [Content-Type=text/x-chdr]... Step #8: | [272/676 files][312.4 MiB/355.0 MiB] 87% Done | [273/676 files][312.4 MiB/355.0 MiB] 87% Done | [274/676 files][312.9 MiB/355.0 MiB] 88% Done | [275/676 files][312.9 MiB/355.0 MiB] 88% Done | [276/676 files][313.4 MiB/355.0 MiB] 88% Done | [277/676 files][313.9 MiB/355.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/printer_internal.h [Content-Type=text/x-chdr]... Step #8: | [277/676 files][314.2 MiB/355.0 MiB] 88% Done | [278/676 files][314.7 MiB/355.0 MiB] 88% Done | [279/676 files][314.7 MiB/355.0 MiB] 88% Done | [280/676 files][314.7 MiB/355.0 MiB] 88% Done | [281/676 files][315.3 MiB/355.0 MiB] 88% Done | [282/676 files][315.8 MiB/355.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_exts.h [Content-Type=text/x-chdr]... Step #8: | [282/676 files][316.8 MiB/355.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins.c [Content-Type=text/x-csrc]... Step #8: | [282/676 files][317.1 MiB/355.0 MiB] 89% Done | [283/676 files][318.2 MiB/355.0 MiB] 89% Done | [284/676 files][318.2 MiB/355.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/schema_compile_node.c [Content-Type=text/x-csrc]... Step #8: | [284/676 files][318.2 MiB/355.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/set.h [Content-Type=text/x-chdr]... Step #8: | [284/676 files][318.9 MiB/355.0 MiB] 89% Done | [285/676 files][319.2 MiB/355.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/printer_yin.c [Content-Type=text/x-csrc]... Step #8: | [285/676 files][319.7 MiB/355.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree_data_common.c [Content-Type=text/x-csrc]... Step #8: | [285/676 files][320.2 MiB/355.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/out_internal.h [Content-Type=text/x-chdr]... Step #8: | [285/676 files][320.7 MiB/355.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/printer_yang.c [Content-Type=text/x-csrc]... Step #8: | [285/676 files][321.0 MiB/355.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/binary.c [Content-Type=text/x-csrc]... Step #8: | [285/676 files][321.5 MiB/355.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/out.c [Content-Type=text/x-csrc]... Step #8: | [285/676 files][321.8 MiB/355.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree_data_internal.h [Content-Type=text/x-chdr]... Step #8: | [285/676 files][322.1 MiB/355.0 MiB] 90% Done | [286/676 files][322.8 MiB/355.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree_data_new.c [Content-Type=text/x-csrc]... Step #8: | [286/676 files][323.0 MiB/355.0 MiB] 90% Done | [287/676 files][323.0 MiB/355.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/set.c [Content-Type=text/x-csrc]... Step #8: | [288/676 files][324.1 MiB/355.0 MiB] 91% Done | [288/676 files][324.1 MiB/355.0 MiB] 91% Done | [289/676 files][325.1 MiB/355.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/diff.c [Content-Type=text/x-csrc]... Step #8: | [290/676 files][325.9 MiB/355.0 MiB] 91% Done | [290/676 files][325.9 MiB/355.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/schema_compile_amend.c [Content-Type=text/x-csrc]... Step #8: | [290/676 files][327.0 MiB/355.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/hash_table.h [Content-Type=text/x-chdr]... Step #8: | [290/676 files][327.2 MiB/355.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/xpath.c [Content-Type=text/x-csrc]... Step #8: | [290/676 files][327.7 MiB/355.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree_data.h [Content-Type=text/x-chdr]... Step #8: | [290/676 files][328.2 MiB/355.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree.h [Content-Type=text/x-chdr]... Step #8: | [290/676 files][328.8 MiB/355.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/printer_schema.c [Content-Type=text/x-csrc]... Step #8: | [290/676 files][329.6 MiB/355.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/tree_schema_internal.h [Content-Type=text/x-chdr]... Step #8: | [290/676 files][329.9 MiB/355.0 MiB] 92% Done | [291/676 files][329.9 MiB/355.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/in_internal.h [Content-Type=text/x-chdr]... Step #8: | [292/676 files][329.9 MiB/355.0 MiB] 92% Done | [292/676 files][330.1 MiB/355.0 MiB] 92% Done | [293/676 files][330.1 MiB/355.0 MiB] 92% Done | [294/676 files][330.1 MiB/355.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/parser_common.c [Content-Type=text/x-csrc]... Step #8: / / [294/676 files][331.0 MiB/355.0 MiB] 93% Done / [295/676 files][332.1 MiB/355.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/schema_compile.h [Content-Type=text/x-chdr]... Step #8: / [295/676 files][332.1 MiB/355.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/xpath.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types.h [Content-Type=text/x-chdr]... Step #8: / [295/676 files][332.3 MiB/355.0 MiB] 93% Done / [295/676 files][332.4 MiB/355.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/instanceid_keys.c [Content-Type=text/x-csrc]... Step #8: / [295/676 files][333.7 MiB/355.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/enumeration.c [Content-Type=text/x-csrc]... Step #8: / [296/676 files][334.4 MiB/355.0 MiB] 94% Done / [296/676 files][334.4 MiB/355.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/empty.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/ipv4_address_no_zone.c [Content-Type=text/x-csrc]... Step #8: / [296/676 files][335.8 MiB/355.0 MiB] 94% Done / [296/676 files][335.8 MiB/355.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/decimal64.c [Content-Type=text/x-csrc]... Step #8: / [296/676 files][336.3 MiB/355.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/xpath1.0.c [Content-Type=text/x-csrc]... Step #8: / [296/676 files][336.6 MiB/355.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/union.c [Content-Type=text/x-csrc]... Step #8: / [296/676 files][336.8 MiB/355.0 MiB] 94% Done / [297/676 files][336.8 MiB/355.0 MiB] 94% Done / [298/676 files][337.3 MiB/355.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/string.c [Content-Type=text/x-csrc]... Step #8: / [298/676 files][337.3 MiB/355.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/ipv6_address_no_zone.c [Content-Type=text/x-csrc]... Step #8: / [298/676 files][337.8 MiB/355.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/ipv4_prefix.c [Content-Type=text/x-csrc]... Step #8: / [298/676 files][337.8 MiB/355.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/lyds_tree.c [Content-Type=text/x-csrc]... Step #8: / [298/676 files][338.7 MiB/355.0 MiB] 95% Done / [299/676 files][338.8 MiB/355.0 MiB] 95% Done / [300/676 files][339.0 MiB/355.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/node_instanceid.c [Content-Type=text/x-csrc]... Step #8: / [300/676 files][339.0 MiB/355.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/time_period.c [Content-Type=text/x-csrc]... Step #8: / [300/676 files][339.5 MiB/355.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/ipv6_prefix.c [Content-Type=text/x-csrc]... Step #8: / [300/676 files][340.0 MiB/355.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/bits.c [Content-Type=text/x-csrc]... Step #8: / [300/676 files][340.4 MiB/355.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/leafref.c [Content-Type=text/x-csrc]... Step #8: / [300/676 files][341.0 MiB/355.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/boolean.c [Content-Type=text/x-csrc]... Step #8: / [300/676 files][341.5 MiB/355.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/identityref.c [Content-Type=text/x-csrc]... Step #8: / [300/676 files][342.1 MiB/355.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/ipv6_address.c [Content-Type=text/x-csrc]... Step #8: / [300/676 files][342.6 MiB/355.0 MiB] 96% Done / [301/676 files][342.8 MiB/355.0 MiB] 96% Done / [302/676 files][343.1 MiB/355.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/date_and_time.c [Content-Type=text/x-csrc]... Step #8: / [302/676 files][343.4 MiB/355.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/hex_string.c [Content-Type=text/x-csrc]... Step #8: / [303/676 files][344.2 MiB/355.0 MiB] 96% Done / [303/676 files][344.2 MiB/355.0 MiB] 96% Done / [304/676 files][344.2 MiB/355.0 MiB] 96% Done / [305/676 files][344.2 MiB/355.0 MiB] 96% Done / [306/676 files][344.2 MiB/355.0 MiB] 96% Done / [307/676 files][344.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/instanceid.c [Content-Type=text/x-csrc]... Step #8: / [307/676 files][344.6 MiB/355.0 MiB] 97% Done / [308/676 files][344.6 MiB/355.0 MiB] 97% Done / [309/676 files][344.6 MiB/355.0 MiB] 97% Done / [310/676 files][344.6 MiB/355.0 MiB] 97% Done / [311/676 files][344.6 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/integer.c [Content-Type=text/x-csrc]... Step #8: / [311/676 files][344.6 MiB/355.0 MiB] 97% Done / [312/676 files][344.6 MiB/355.0 MiB] 97% Done / [313/676 files][344.7 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_types/ipv4_address.c [Content-Type=text/x-csrc]... Step #8: / [313/676 files][344.7 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_exts/yangdata.c [Content-Type=text/x-csrc]... Step #8: / [313/676 files][344.7 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_exts/nacm.c [Content-Type=text/x-csrc]... Step #8: / [314/676 files][344.7 MiB/355.0 MiB] 97% Done / [314/676 files][344.7 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_exts/structure.c [Content-Type=text/x-csrc]... Step #8: / [314/676 files][344.7 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_exts/schema_mount.c [Content-Type=text/x-csrc]... Step #8: / [315/676 files][344.8 MiB/355.0 MiB] 97% Done / [315/676 files][344.8 MiB/355.0 MiB] 97% Done / [316/676 files][344.8 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_exts/metadata.c [Content-Type=text/x-csrc]... Step #8: / [316/676 files][344.8 MiB/355.0 MiB] 97% Done / [317/676 files][344.8 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/src/plugins_exts/metadata.h [Content-Type=text/x-chdr]... Step #8: / [317/676 files][344.8 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/models/ietf-yang-library@2019-01-04.h [Content-Type=text/x-chdr]... Step #8: / [317/676 files][344.8 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/models/ietf-yang-types@2013-07-15.h [Content-Type=text/x-chdr]... Step #8: / [317/676 files][344.8 MiB/355.0 MiB] 97% Done / [318/676 files][344.8 MiB/355.0 MiB] 97% Done / [319/676 files][344.8 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/models/ietf-inet-types@2013-07-15.h [Content-Type=text/x-chdr]... Step #8: / [319/676 files][344.8 MiB/355.0 MiB] 97% Done / [320/676 files][344.8 MiB/355.0 MiB] 97% Done / [321/676 files][344.8 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/models/yang@2025-01-29.h [Content-Type=text/x-chdr]... Step #8: / [322/676 files][344.8 MiB/355.0 MiB] 97% Done / [322/676 files][344.8 MiB/355.0 MiB] 97% Done / [323/676 files][344.8 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/models/ietf-datastores@2018-02-14.h [Content-Type=text/x-chdr]... Step #8: / [323/676 files][344.8 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/models/ietf-yang-structure-ext@2020-06-17.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/models/ietf-yang-metadata@2016-08-05.h [Content-Type=text/x-chdr]... Step #8: / [324/676 files][344.9 MiB/355.0 MiB] 97% Done / [324/676 files][344.9 MiB/355.0 MiB] 97% Done / [325/676 files][344.9 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyang/models/ietf-yang-schema-mount@2019-01-14.h [Content-Type=text/x-chdr]... Step #8: / [325/676 files][344.9 MiB/355.0 MiB] 97% Done / [326/676 files][344.9 MiB/355.0 MiB] 97% Done / [327/676 files][344.9 MiB/355.0 MiB] 97% Done / [327/676 files][344.9 MiB/355.0 MiB] 97% Done / [328/676 files][344.9 MiB/355.0 MiB] 97% Done / [329/676 files][344.9 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [329/676 files][345.0 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: / [329/676 files][345.0 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [329/676 files][345.0 MiB/355.0 MiB] 97% Done / [330/676 files][345.0 MiB/355.0 MiB] 97% Done / [331/676 files][345.0 MiB/355.0 MiB] 97% Done / [332/676 files][345.0 MiB/355.0 MiB] 97% Done / [333/676 files][345.0 MiB/355.0 MiB] 97% Done / [334/676 files][345.0 MiB/355.0 MiB] 97% Done / [335/676 files][345.1 MiB/355.0 MiB] 97% Done / [336/676 files][345.1 MiB/355.0 MiB] 97% Done / [337/676 files][345.1 MiB/355.0 MiB] 97% Done / [338/676 files][345.1 MiB/355.0 MiB] 97% Done / [339/676 files][345.1 MiB/355.0 MiB] 97% Done / [340/676 files][345.1 MiB/355.0 MiB] 97% Done / [341/676 files][345.2 MiB/355.0 MiB] 97% Done / [342/676 files][345.2 MiB/355.0 MiB] 97% Done / [343/676 files][345.2 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: / [343/676 files][345.3 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: / [343/676 files][345.3 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [344/676 files][345.3 MiB/355.0 MiB] 97% Done / [345/676 files][345.3 MiB/355.0 MiB] 97% Done / [345/676 files][345.3 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [345/676 files][345.3 MiB/355.0 MiB] 97% Done / [346/676 files][345.3 MiB/355.0 MiB] 97% Done / [347/676 files][345.3 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [347/676 files][345.3 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: / [347/676 files][345.3 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: / [347/676 files][345.3 MiB/355.0 MiB] 97% Done / [347/676 files][345.3 MiB/355.0 MiB] 97% Done / [348/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [349/676 files][345.4 MiB/355.0 MiB] 97% Done / [350/676 files][345.4 MiB/355.0 MiB] 97% Done / [350/676 files][345.4 MiB/355.0 MiB] 97% Done / [351/676 files][345.4 MiB/355.0 MiB] 97% Done / [352/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [352/676 files][345.4 MiB/355.0 MiB] 97% Done / [353/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [353/676 files][345.4 MiB/355.0 MiB] 97% Done / [354/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [354/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [354/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [354/676 files][345.4 MiB/355.0 MiB] 97% Done / [354/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/pcre2.h [Content-Type=text/x-chdr]... Step #8: / [354/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [355/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [356/676 files][345.4 MiB/355.0 MiB] 97% Done / [356/676 files][345.4 MiB/355.0 MiB] 97% Done / [356/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: / [357/676 files][345.4 MiB/355.0 MiB] 97% Done / [357/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/stdatomic.h [Content-Type=text/x-chdr]... Step #8: / [357/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [357/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [357/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [357/676 files][345.4 MiB/355.0 MiB] 97% Done / [357/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [357/676 files][345.4 MiB/355.0 MiB] 97% Done / [358/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [358/676 files][345.4 MiB/355.0 MiB] 97% Done / [358/676 files][345.4 MiB/355.0 MiB] 97% Done / [359/676 files][345.4 MiB/355.0 MiB] 97% Done / [360/676 files][345.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_newline.c [Content-Type=text/x-csrc]... Step #8: / [360/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/config.h [Content-Type=text/x-chdr]... Step #8: / [360/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_pattern_info.c [Content-Type=text/x-csrc]... Step #8: / [360/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_jit_simd_inc.h [Content-Type=text/x-chdr]... Step #8: / [360/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_convert.c [Content-Type=text/x-csrc]... Step #8: / [360/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_error.c [Content-Type=text/x-csrc]... Step #8: / [361/676 files][345.5 MiB/355.0 MiB] 97% Done / [361/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_maketables.c [Content-Type=text/x-csrc]... Step #8: / [361/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_match_data.c [Content-Type=text/x-csrc]... Step #8: / [361/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_config.c [Content-Type=text/x-csrc]... Step #8: / [362/676 files][345.5 MiB/355.0 MiB] 97% Done / [362/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_printint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_jit_char_inc.h [Content-Type=text/x-chdr]... Step #8: / [362/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_tables.c [Content-Type=text/x-csrc]... Step #8: / [362/676 files][345.5 MiB/355.0 MiB] 97% Done / [362/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2.h [Content-Type=text/x-chdr]... Step #8: / [362/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_jit_misc.c [Content-Type=text/x-csrc]... Step #8: / [362/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_study.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_substring.c [Content-Type=text/x-csrc]... Step #8: / [362/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_serialize.c [Content-Type=text/x-csrc]... Step #8: / [362/676 files][345.5 MiB/355.0 MiB] 97% Done / [362/676 files][345.5 MiB/355.0 MiB] 97% Done / [363/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_xclass.c [Content-Type=text/x-csrc]... Step #8: / [363/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_chkdint.c [Content-Type=text/x-csrc]... Step #8: / [363/676 files][345.5 MiB/355.0 MiB] 97% Done / [364/676 files][345.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_jit_match.c [Content-Type=text/x-csrc]... Step #8: / [364/676 files][345.6 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_ucp.h [Content-Type=text/x-chdr]... Step #8: / [364/676 files][345.6 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_ord2utf.c [Content-Type=text/x-csrc]... Step #8: / [364/676 files][345.6 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/maint/utf8.c [Content-Type=text/x-csrc]... Step #8: / [365/676 files][345.6 MiB/355.0 MiB] 97% Done / [365/676 files][345.6 MiB/355.0 MiB] 97% Done / [366/676 files][345.6 MiB/355.0 MiB] 97% Done / [367/676 files][345.6 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_context.c [Content-Type=text/x-csrc]... Step #8: / [367/676 files][345.6 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_ucd.c [Content-Type=text/x-csrc]... Step #8: / [367/676 files][345.6 MiB/355.0 MiB] 97% Done / [368/676 files][345.6 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_script_run.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2posix.c [Content-Type=text/x-csrc]... Step #8: / [368/676 files][345.6 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2posix.h [Content-Type=text/x-chdr]... Step #8: / [368/676 files][345.6 MiB/355.0 MiB] 97% Done / [369/676 files][345.7 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2grep.c [Content-Type=text/x-csrc]... Step #8: / [370/676 files][345.7 MiB/355.0 MiB] 97% Done / [371/676 files][345.7 MiB/355.0 MiB] 97% Done / [372/676 files][345.7 MiB/355.0 MiB] 97% Done / [373/676 files][345.7 MiB/355.0 MiB] 97% Done / [374/676 files][345.7 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_chartables.c [Content-Type=text/x-csrc]... Step #8: / [374/676 files][345.8 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2demo.c [Content-Type=text/x-csrc]... Step #8: / [374/676 files][345.8 MiB/355.0 MiB] 97% Done / [375/676 files][345.8 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_extuni.c [Content-Type=text/x-csrc]... Step #8: / [376/676 files][345.8 MiB/355.0 MiB] 97% Done / [377/676 files][345.8 MiB/355.0 MiB] 97% Done / [377/676 files][345.8 MiB/355.0 MiB] 97% Done / [378/676 files][345.8 MiB/355.0 MiB] 97% Done / [378/676 files][345.8 MiB/355.0 MiB] 97% Done / [379/676 files][345.8 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_substitute.c [Content-Type=text/x-csrc]... Step #8: / [380/676 files][345.9 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_compile.c [Content-Type=text/x-csrc]... Step #8: / [380/676 files][345.9 MiB/355.0 MiB] 97% Done / [381/676 files][345.9 MiB/355.0 MiB] 97% Done / [382/676 files][346.0 MiB/355.0 MiB] 97% Done / [382/676 files][346.0 MiB/355.0 MiB] 97% Done / [382/676 files][346.0 MiB/355.0 MiB] 97% Done / [383/676 files][346.0 MiB/355.0 MiB] 97% Done / [384/676 files][346.0 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_jit_neon_inc.h [Content-Type=text/x-chdr]... Step #8: / [384/676 files][346.0 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_dftables.c [Content-Type=text/x-csrc]... Step #8: / [385/676 files][346.4 MiB/355.0 MiB] 97% Done / [385/676 files][346.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_ucptables.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_match.c [Content-Type=text/x-csrc]... Step #8: / [385/676 files][346.4 MiB/355.0 MiB] 97% Done / [385/676 files][346.4 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_auto_possess.c [Content-Type=text/x-csrc]... Step #8: / [386/676 files][346.5 MiB/355.0 MiB] 97% Done / [387/676 files][346.5 MiB/355.0 MiB] 97% Done / [388/676 files][346.5 MiB/355.0 MiB] 97% Done / [388/676 files][346.5 MiB/355.0 MiB] 97% Done / [389/676 files][346.5 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2test.c [Content-Type=text/x-csrc]... Step #8: / [390/676 files][346.6 MiB/355.0 MiB] 97% Done / [390/676 files][346.6 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_intmodedep.h [Content-Type=text/x-chdr]... Step #8: / [390/676 files][346.6 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_internal.h [Content-Type=text/x-chdr]... Step #8: / [390/676 files][346.6 MiB/355.0 MiB] 97% Done / [391/676 files][346.6 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_dfa_match.c [Content-Type=text/x-csrc]... Step #8: / [391/676 files][347.0 MiB/355.0 MiB] 97% Done / [392/676 files][347.0 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_compile_class.c [Content-Type=text/x-csrc]... Step #8: / [392/676 files][347.0 MiB/355.0 MiB] 97% Done / [393/676 files][347.0 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_compile_cgroup.c [Content-Type=text/x-csrc]... Step #8: / [393/676 files][347.3 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_string_utils.c [Content-Type=text/x-csrc]... Step #8: / [393/676 files][347.3 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2posix_test.c [Content-Type=text/x-csrc]... Step #8: / [393/676 files][347.3 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_fuzzsupport.c [Content-Type=text/x-csrc]... Step #8: / [393/676 files][347.3 MiB/355.0 MiB] 97% Done / [394/676 files][347.3 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_compile.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_find_bracket.c [Content-Type=text/x-csrc]... Step #8: / [394/676 files][347.3 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_jit_compile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_util.h [Content-Type=text/x-chdr]... Step #8: / [394/676 files][347.3 MiB/355.0 MiB] 97% Done / [395/676 files][347.3 MiB/355.0 MiB] 97% Done / [396/676 files][347.3 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_jit_test.c [Content-Type=text/x-csrc]... Step #8: / [397/676 files][347.3 MiB/355.0 MiB] 97% Done / [397/676 files][347.3 MiB/355.0 MiB] 97% Done / [397/676 files][347.3 MiB/355.0 MiB] 97% Done / [398/676 files][347.3 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/src/pcre2_valid_utf.c [Content-Type=text/x-csrc]... Step #8: / [399/676 files][347.3 MiB/355.0 MiB] 97% Done / [400/676 files][347.3 MiB/355.0 MiB] 97% Done / [401/676 files][347.3 MiB/355.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/vms/stdint.h [Content-Type=text/x-chdr]... Step #8: / [402/676 files][347.3 MiB/355.0 MiB] 97% Done / [403/676 files][347.3 MiB/355.0 MiB] 97% Done / [404/676 files][347.3 MiB/355.0 MiB] 97% Done / [405/676 files][347.3 MiB/355.0 MiB] 97% Done / [406/676 files][347.3 MiB/355.0 MiB] 97% Done / [407/676 files][347.6 MiB/355.0 MiB] 97% Done / [408/676 files][347.6 MiB/355.0 MiB] 97% Done / [408/676 files][347.6 MiB/355.0 MiB] 97% Done / [408/676 files][347.7 MiB/355.0 MiB] 97% Done / [408/676 files][347.8 MiB/355.0 MiB] 97% Done / [409/676 files][347.8 MiB/355.0 MiB] 97% Done / [410/676 files][347.8 MiB/355.0 MiB] 97% Done / [411/676 files][347.8 MiB/355.0 MiB] 97% Done / [412/676 files][347.8 MiB/355.0 MiB] 97% Done / [413/676 files][347.8 MiB/355.0 MiB] 97% Done / [414/676 files][347.8 MiB/355.0 MiB] 97% Done / [415/676 files][347.9 MiB/355.0 MiB] 98% Done / [416/676 files][348.0 MiB/355.0 MiB] 98% Done / [417/676 files][348.0 MiB/355.0 MiB] 98% Done / [418/676 files][348.0 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pcre2/maint/ucptest.c [Content-Type=text/x-csrc]... Step #8: / [418/676 files][348.0 MiB/355.0 MiB] 98% Done / [419/676 files][348.0 MiB/355.0 MiB] 98% Done / [420/676 files][348.0 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/plugins/simple.c [Content-Type=text/x-csrc]... Step #8: / [420/676 files][348.0 MiB/355.0 MiB] 98% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/plugins/invalid.c [Content-Type=text/x-csrc]... Step #8: - [420/676 files][348.5 MiB/355.0 MiB] 98% Done - [421/676 files][348.6 MiB/355.0 MiB] 98% Done - [422/676 files][348.6 MiB/355.0 MiB] 98% Done - [423/676 files][348.6 MiB/355.0 MiB] 98% Done - [424/676 files][348.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/fuzz/lyd_parse_mem_xml.c [Content-Type=text/x-csrc]... Step #8: - [424/676 files][348.6 MiB/355.0 MiB] 98% Done - [425/676 files][348.6 MiB/355.0 MiB] 98% Done - [426/676 files][348.6 MiB/355.0 MiB] 98% Done - [427/676 files][348.6 MiB/355.0 MiB] 98% Done - [428/676 files][348.6 MiB/355.0 MiB] 98% Done - [429/676 files][348.6 MiB/355.0 MiB] 98% Done - [430/676 files][348.6 MiB/355.0 MiB] 98% Done - [431/676 files][348.6 MiB/355.0 MiB] 98% Done - [432/676 files][348.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/fuzz/lyd_parse_mem_json.c [Content-Type=text/x-csrc]... Step #8: - [432/676 files][348.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/fuzz/yang_parse_module.c [Content-Type=text/x-csrc]... Step #8: - [432/676 files][348.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/fuzz/main.c [Content-Type=text/x-csrc]... Step #8: - [432/676 files][348.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/fuzz/fuzz_regression_test.c [Content-Type=text/x-csrc]... Step #8: - [432/676 files][348.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/fuzz/lys_parse_mem.c [Content-Type=text/x-csrc]... Step #8: - [433/676 files][348.6 MiB/355.0 MiB] 98% Done - [434/676 files][348.6 MiB/355.0 MiB] 98% Done - [434/676 files][348.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/perf/perf.c [Content-Type=text/x-csrc]... Step #8: - [435/676 files][348.6 MiB/355.0 MiB] 98% Done - [436/676 files][348.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/utests.h [Content-Type=text/x-chdr]... Step #8: - [437/676 files][348.6 MiB/355.0 MiB] 98% Done - [437/676 files][348.6 MiB/355.0 MiB] 98% Done - [437/676 files][348.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/schema/test_printer_tree.c [Content-Type=text/x-csrc]... Step #8: - [437/676 files][348.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/schema/test_schema.c [Content-Type=text/x-csrc]... Step #8: - [438/676 files][348.6 MiB/355.0 MiB] 98% Done - [439/676 files][348.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/schema/test_yin.c [Content-Type=text/x-csrc]... Step #8: - [439/676 files][348.6 MiB/355.0 MiB] 98% Done - [440/676 files][348.6 MiB/355.0 MiB] 98% Done - [441/676 files][348.6 MiB/355.0 MiB] 98% Done - [442/676 files][348.6 MiB/355.0 MiB] 98% Done - [442/676 files][348.6 MiB/355.0 MiB] 98% Done - [443/676 files][348.6 MiB/355.0 MiB] 98% Done - [444/676 files][348.6 MiB/355.0 MiB] 98% Done - [445/676 files][348.6 MiB/355.0 MiB] 98% Done - [446/676 files][348.6 MiB/355.0 MiB] 98% Done - [447/676 files][348.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/schema/test_yang.c [Content-Type=text/x-csrc]... Step #8: - [447/676 files][349.0 MiB/355.0 MiB] 98% Done - [448/676 files][349.0 MiB/355.0 MiB] 98% Done - [449/676 files][349.0 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/schema/test_tree_schema_compile.c [Content-Type=text/x-csrc]... Step #8: - [449/676 files][349.0 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/int32.c [Content-Type=text/x-csrc]... Step #8: - [449/676 files][349.0 MiB/355.0 MiB] 98% Done - [450/676 files][349.0 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/empty.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.0 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/enumeration.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.0 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/instanceid_keys.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.0 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/uint16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/int8.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.0 MiB/355.0 MiB] 98% Done - [450/676 files][349.0 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/int64.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.0 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/binary.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.1 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/decimal64.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.1 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/inet_types.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.1 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/union.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.1 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/string.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/uint64.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/uint8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/bits.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.3 MiB/355.0 MiB] 98% Done - [450/676 files][349.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/leafref.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/int16.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/uint32.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/instanceid.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/identityref.c [Content-Type=text/x-csrc]... Step #8: - [450/676 files][349.3 MiB/355.0 MiB] 98% Done - [451/676 files][349.3 MiB/355.0 MiB] 98% Done - [452/676 files][349.3 MiB/355.0 MiB] 98% Done - [453/676 files][349.3 MiB/355.0 MiB] 98% Done - [454/676 files][349.3 MiB/355.0 MiB] 98% Done - [455/676 files][349.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/yang_types.c [Content-Type=text/x-csrc]... Step #8: - [455/676 files][349.3 MiB/355.0 MiB] 98% Done - [456/676 files][349.3 MiB/355.0 MiB] 98% Done - [457/676 files][349.4 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/node/list.c [Content-Type=text/x-csrc]... Step #8: - [457/676 files][349.4 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/basic/test_xml.c [Content-Type=text/x-csrc]... Step #8: - [457/676 files][349.4 MiB/355.0 MiB] 98% Done - [458/676 files][349.4 MiB/355.0 MiB] 98% Done - [459/676 files][349.4 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/basic/test_inout.c [Content-Type=text/x-csrc]... Step #8: - [460/676 files][349.4 MiB/355.0 MiB] 98% Done - [460/676 files][349.4 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/basic/test_hash_table.c [Content-Type=text/x-csrc]... Step #8: - [460/676 files][349.4 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/basic/test_xpath.c [Content-Type=text/x-csrc]... Step #8: - [460/676 files][349.4 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/basic/test_common.c [Content-Type=text/x-csrc]... Step #8: - [460/676 files][349.5 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/basic/test_yanglib.c [Content-Type=text/x-csrc]... Step #8: - [460/676 files][349.5 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/basic/test_plugins.c [Content-Type=text/x-csrc]... Step #8: - [460/676 files][349.5 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/basic/test_context.c [Content-Type=text/x-csrc]... Step #8: - [460/676 files][349.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/basic/test_json.c [Content-Type=text/x-csrc]... Step #8: - [460/676 files][349.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/basic/test_set.c [Content-Type=text/x-csrc]... Step #8: - [460/676 files][349.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/extensions/test_metadata.c [Content-Type=text/x-csrc]... Step #8: - [460/676 files][349.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/restriction/test_range.c [Content-Type=text/x-csrc]... Step #8: - [460/676 files][349.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/restriction/test_pattern.c [Content-Type=text/x-csrc]... Step #8: - [460/676 files][349.6 MiB/355.0 MiB] 98% Done - [461/676 files][349.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/extensions/test_yangdata.c [Content-Type=text/x-csrc]... Step #8: - [461/676 files][349.6 MiB/355.0 MiB] 98% Done - [462/676 files][349.6 MiB/355.0 MiB] 98% Done - [463/676 files][349.7 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/extensions/test_schema_mount.c [Content-Type=text/x-csrc]... Step #8: - [463/676 files][349.7 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/types/boolean.c [Content-Type=text/x-csrc]... Step #8: - [463/676 files][349.7 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/extensions/test_nacm.c [Content-Type=text/x-csrc]... Step #8: - [463/676 files][349.7 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/data/test_parser_json.c [Content-Type=text/x-csrc]... Step #8: - [463/676 files][349.7 MiB/355.0 MiB] 98% Done - [464/676 files][349.7 MiB/355.0 MiB] 98% Done - [465/676 files][349.7 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/data/test_printer_xml.c [Content-Type=text/x-csrc]... Step #8: - [465/676 files][349.7 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/extensions/test_structure.c [Content-Type=text/x-csrc]... Step #8: - [465/676 files][349.7 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/data/test_new.c [Content-Type=text/x-csrc]... Step #8: - [466/676 files][349.8 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/data/test_merge.c [Content-Type=text/x-csrc]... Step #8: - [466/676 files][349.8 MiB/355.0 MiB] 98% Done - [466/676 files][349.8 MiB/355.0 MiB] 98% Done - [467/676 files][349.8 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/data/test_printer_json.c [Content-Type=text/x-csrc]... Step #8: - [468/676 files][349.8 MiB/355.0 MiB] 98% Done - [468/676 files][349.8 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/data/test_validation.c [Content-Type=text/x-csrc]... Step #8: - [468/676 files][350.0 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/data/test_diff.c [Content-Type=text/x-csrc]... Step #8: - [468/676 files][350.0 MiB/355.0 MiB] 98% Done - [469/676 files][350.0 MiB/355.0 MiB] 98% Done - [470/676 files][350.0 MiB/355.0 MiB] 98% Done - [471/676 files][350.0 MiB/355.0 MiB] 98% Done - [472/676 files][350.0 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/data/test_tree_data_sorted.c [Content-Type=text/x-csrc]... Step #8: - [472/676 files][350.0 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/data/test_tree_data.c [Content-Type=text/x-csrc]... Step #8: - [472/676 files][350.0 MiB/355.0 MiB] 98% Done - [473/676 files][350.1 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/data/test_lyb.c [Content-Type=text/x-csrc]... Step #8: - [474/676 files][350.1 MiB/355.0 MiB] 98% Done - [475/676 files][350.1 MiB/355.0 MiB] 98% Done - [475/676 files][350.1 MiB/355.0 MiB] 98% Done - [476/676 files][350.1 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/utests/data/test_parser_xml.c [Content-Type=text/x-csrc]... Step #8: - [476/676 files][350.1 MiB/355.0 MiB] 98% Done - [477/676 files][350.1 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tests/style/cpp_compat.c [Content-Type=text/x-csrc]... Step #8: - [477/676 files][350.1 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/re/main.c [Content-Type=text/x-csrc]... Step #8: - [477/676 files][350.1 MiB/355.0 MiB] 98% Done - [478/676 files][350.2 MiB/355.0 MiB] 98% Done - [479/676 files][350.2 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/completion.h [Content-Type=text/x-chdr]... Step #8: - [480/676 files][350.2 MiB/355.0 MiB] 98% Done - [481/676 files][350.2 MiB/355.0 MiB] 98% Done - [482/676 files][350.2 MiB/355.0 MiB] 98% Done - [482/676 files][350.2 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/cmd_data.c [Content-Type=text/x-csrc]... Step #8: - [482/676 files][350.2 MiB/355.0 MiB] 98% Done - [483/676 files][350.3 MiB/355.0 MiB] 98% Done - [484/676 files][350.3 MiB/355.0 MiB] 98% Done - [485/676 files][350.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/completion.c [Content-Type=text/x-csrc]... Step #8: - [485/676 files][350.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/cmd_debug.c [Content-Type=text/x-csrc]... Step #8: - [485/676 files][350.3 MiB/355.0 MiB] 98% Done - [486/676 files][350.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/cmd_verb.c [Content-Type=text/x-csrc]... Step #8: - [487/676 files][350.3 MiB/355.0 MiB] 98% Done - [487/676 files][350.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/main_ni.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/cmd.c [Content-Type=text/x-csrc]... Step #8: - [487/676 files][350.4 MiB/355.0 MiB] 98% Done - [487/676 files][350.4 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/main.c [Content-Type=text/x-csrc]... Step #8: - [488/676 files][350.4 MiB/355.0 MiB] 98% Done - [488/676 files][350.4 MiB/355.0 MiB] 98% Done - [489/676 files][350.4 MiB/355.0 MiB] 98% Done - [490/676 files][350.4 MiB/355.0 MiB] 98% Done - [491/676 files][350.4 MiB/355.0 MiB] 98% Done - [492/676 files][350.4 MiB/355.0 MiB] 98% Done - [493/676 files][350.4 MiB/355.0 MiB] 98% Done - [494/676 files][350.4 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/common.c [Content-Type=text/x-csrc]... Step #8: - [494/676 files][350.4 MiB/355.0 MiB] 98% Done - [495/676 files][350.4 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/cmd.h [Content-Type=text/x-chdr]... Step #8: - [495/676 files][350.4 MiB/355.0 MiB] 98% Done - [496/676 files][350.5 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/yl_schema_features.h [Content-Type=text/x-chdr]... Step #8: - [496/676 files][350.5 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/configuration.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/cmd_print.c [Content-Type=text/x-csrc]... Step #8: - [496/676 files][350.5 MiB/355.0 MiB] 98% Done - [497/676 files][350.5 MiB/355.0 MiB] 98% Done - [498/676 files][350.5 MiB/355.0 MiB] 98% Done - [498/676 files][350.5 MiB/355.0 MiB] 98% Done - [499/676 files][350.5 MiB/355.0 MiB] 98% Done - [500/676 files][350.5 MiB/355.0 MiB] 98% Done - [501/676 files][350.5 MiB/355.0 MiB] 98% Done - [502/676 files][350.5 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/cmd_feature.c [Content-Type=text/x-csrc]... Step #8: - [502/676 files][350.5 MiB/355.0 MiB] 98% Done - [503/676 files][350.5 MiB/355.0 MiB] 98% Done - [504/676 files][350.5 MiB/355.0 MiB] 98% Done - [505/676 files][350.5 MiB/355.0 MiB] 98% Done - [506/676 files][350.5 MiB/355.0 MiB] 98% Done - [507/676 files][350.5 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/main_ni_only.c [Content-Type=text/x-csrc]... Step #8: - [507/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/cmd_extdata.c [Content-Type=text/x-csrc]... Step #8: - [507/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/common.h [Content-Type=text/x-chdr]... Step #8: - [508/676 files][350.6 MiB/355.0 MiB] 98% Done - [508/676 files][350.6 MiB/355.0 MiB] 98% Done - [509/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/cmd_searchpath.c [Content-Type=text/x-csrc]... Step #8: - [509/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/yl_opt.h [Content-Type=text/x-chdr]... Step #8: - [509/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/yl_schema_features.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/yl_opt.c [Content-Type=text/x-csrc]... Step #8: - [509/676 files][350.6 MiB/355.0 MiB] 98% Done - [509/676 files][350.6 MiB/355.0 MiB] 98% Done - [510/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/cmd_help.c [Content-Type=text/x-csrc]... Step #8: - [510/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/cmd_clear.c [Content-Type=text/x-csrc]... Step #8: - [510/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/cmd_load.c [Content-Type=text/x-csrc]... Step #8: - [510/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/cmd_list.c [Content-Type=text/x-csrc]... Step #8: - [510/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/cmd_add.c [Content-Type=text/x-csrc]... Step #8: - [510/676 files][350.6 MiB/355.0 MiB] 98% Done - [511/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/configuration.h [Content-Type=text/x-chdr]... Step #8: - [511/676 files][350.6 MiB/355.0 MiB] 98% Done - [512/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/linenoise/linenoise.h [Content-Type=text/x-chdr]... Step #8: - [512/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/linenoise/utf8.h [Content-Type=text/x-chdr]... Step #8: - [512/676 files][350.6 MiB/355.0 MiB] 98% Done - [513/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/linenoise/linenoise.c [Content-Type=text/x-csrc]... Step #8: - [513/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/compat/strptime.c [Content-Type=text/x-csrc]... Step #8: - [513/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/compat/compat.c [Content-Type=text/x-csrc]... Step #8: - [513/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/tools/lint/linenoise/utf8.c [Content-Type=text/x-csrc]... Step #8: - [513/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/compat/posix-shims/unistd.h [Content-Type=text/x-chdr]... Step #8: - [513/676 files][350.6 MiB/355.0 MiB] 98% Done - [514/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/compat/posix-shims/libgen.h [Content-Type=text/x-chdr]... Step #8: - [515/676 files][350.6 MiB/355.0 MiB] 98% Done - [515/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/schema_compile_amend.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/compat/posix-shims/strings.h [Content-Type=text/x-chdr]... Step #8: - [515/676 files][350.6 MiB/355.0 MiB] 98% Done - [515/676 files][350.6 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree_data.c [Content-Type=text/x-csrc]... Step #8: - [515/676 files][350.7 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree_schema_common.c [Content-Type=text/x-csrc]... Step #8: - [515/676 files][350.7 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/printer_xml.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/printer_json.c [Content-Type=text/x-csrc]... Step #8: - [515/676 files][350.7 MiB/355.0 MiB] 98% Done - [515/676 files][350.7 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/parser_yang.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/printer_data.h [Content-Type=text/x-chdr]... Step #8: - [516/676 files][350.7 MiB/355.0 MiB] 98% Done - [516/676 files][350.7 MiB/355.0 MiB] 98% Done - [516/676 files][350.7 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree_data_sorted.c [Content-Type=text/x-csrc]... Step #8: - [517/676 files][350.7 MiB/355.0 MiB] 98% Done - [517/676 files][350.7 MiB/355.0 MiB] 98% Done - [518/676 files][350.7 MiB/355.0 MiB] 98% Done - [519/676 files][350.7 MiB/355.0 MiB] 98% Done - [520/676 files][350.7 MiB/355.0 MiB] 98% Done - [521/676 files][350.7 MiB/355.0 MiB] 98% Done - [522/676 files][350.7 MiB/355.0 MiB] 98% Done - [523/676 files][350.7 MiB/355.0 MiB] 98% Done - [524/676 files][350.7 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/xml.c [Content-Type=text/x-csrc]... Step #8: - [524/676 files][350.7 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/json.h [Content-Type=text/x-chdr]... Step #8: - [524/676 files][350.8 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/parser_data.h [Content-Type=text/x-chdr]... Step #8: - [525/676 files][350.9 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/path.h [Content-Type=text/x-chdr]... Step #8: - [525/676 files][350.9 MiB/355.0 MiB] 98% Done - [525/676 files][350.9 MiB/355.0 MiB] 98% Done - [526/676 files][351.1 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/log.h [Content-Type=text/x-chdr]... Step #8: - [526/676 files][351.2 MiB/355.0 MiB] 98% Done - [527/676 files][351.2 MiB/355.0 MiB] 98% Done - [528/676 files][351.2 MiB/355.0 MiB] 98% Done - [529/676 files][351.2 MiB/355.0 MiB] 98% Done - [530/676 files][351.2 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/hash_table.c [Content-Type=text/x-csrc]... Step #8: - [530/676 files][351.2 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/in.c [Content-Type=text/x-csrc]... Step #8: - [530/676 files][351.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/parser_lyb.c [Content-Type=text/x-csrc]... Step #8: - [531/676 files][351.3 MiB/355.0 MiB] 98% Done \ \ [531/676 files][351.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/dict.h [Content-Type=text/x-chdr]... Step #8: \ [531/676 files][351.3 MiB/355.0 MiB] 98% Done \ [532/676 files][351.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/schema_compile.c [Content-Type=text/x-csrc]... Step #8: \ [532/676 files][351.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree_schema.c [Content-Type=text/x-csrc]... Step #8: \ [532/676 files][351.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree_data_free.c [Content-Type=text/x-csrc]... Step #8: \ [532/676 files][351.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/validation.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/printer_tree.c [Content-Type=text/x-csrc]... Step #8: \ [532/676 files][351.3 MiB/355.0 MiB] 98% Done \ [532/676 files][351.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/parser_schema.h [Content-Type=text/x-chdr]... Step #8: \ [532/676 files][351.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/ly_common.c [Content-Type=text/x-csrc]... Step #8: \ [532/676 files][351.3 MiB/355.0 MiB] 98% Done \ [533/676 files][351.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/parser_yin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_exts.c [Content-Type=text/x-csrc]... Step #8: \ [533/676 files][351.3 MiB/355.0 MiB] 98% Done \ [533/676 files][351.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins.h [Content-Type=text/x-chdr]... Step #8: \ [533/676 files][351.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/printer_lyb.c [Content-Type=text/x-csrc]... Step #8: \ [533/676 files][351.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree_schema_free.c [Content-Type=text/x-csrc]... Step #8: \ [534/676 files][351.3 MiB/355.0 MiB] 98% Done \ [535/676 files][351.3 MiB/355.0 MiB] 98% Done \ [536/676 files][351.3 MiB/355.0 MiB] 98% Done \ [537/676 files][351.3 MiB/355.0 MiB] 98% Done \ [537/676 files][351.3 MiB/355.0 MiB] 98% Done \ [538/676 files][351.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/diff.h [Content-Type=text/x-chdr]... Step #8: \ [539/676 files][351.3 MiB/355.0 MiB] 98% Done \ [539/676 files][351.3 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/printer_data.c [Content-Type=text/x-csrc]... Step #8: \ [540/676 files][351.4 MiB/355.0 MiB] 98% Done \ [540/676 files][351.4 MiB/355.0 MiB] 98% Done \ [541/676 files][351.4 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/parser_internal.h [Content-Type=text/x-chdr]... Step #8: \ [542/676 files][351.4 MiB/355.0 MiB] 98% Done \ [542/676 files][351.4 MiB/355.0 MiB] 98% Done \ [543/676 files][351.4 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree_edit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/parser_xml.c [Content-Type=text/x-csrc]... Step #8: \ [544/676 files][351.4 MiB/355.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/validation.c [Content-Type=text/x-csrc]... Step #8: \ [545/676 files][351.4 MiB/355.0 MiB] 98% Done \ [546/676 files][351.4 MiB/355.0 MiB] 98% Done \ [547/676 files][351.5 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/libyang.h [Content-Type=text/x-chdr]... Step #8: \ [547/676 files][351.5 MiB/355.0 MiB] 99% Done \ [547/676 files][351.5 MiB/355.0 MiB] 99% Done \ [547/676 files][351.6 MiB/355.0 MiB] 99% Done \ [548/676 files][351.6 MiB/355.0 MiB] 99% Done \ [548/676 files][351.6 MiB/355.0 MiB] 99% Done \ [549/676 files][351.6 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/context.c [Content-Type=text/x-csrc]... Step #8: \ [550/676 files][351.6 MiB/355.0 MiB] 99% Done \ [550/676 files][351.6 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/schema_features.h [Content-Type=text/x-chdr]... Step #8: \ [550/676 files][351.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/lyb.h [Content-Type=text/x-chdr]... Step #8: \ [550/676 files][352.0 MiB/355.0 MiB] 99% Done \ [551/676 files][352.0 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/schema_features.c [Content-Type=text/x-csrc]... Step #8: \ [551/676 files][352.0 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree_data_sorted.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree_schema_free.h [Content-Type=text/x-chdr]... Step #8: \ [552/676 files][352.0 MiB/355.0 MiB] 99% Done \ [553/676 files][352.0 MiB/355.0 MiB] 99% Done \ [554/676 files][352.0 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/in.h [Content-Type=text/x-chdr]... Step #8: \ [555/676 files][352.0 MiB/355.0 MiB] 99% Done \ [556/676 files][352.0 MiB/355.0 MiB] 99% Done \ [557/676 files][352.0 MiB/355.0 MiB] 99% Done \ [558/676 files][352.0 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/dict.c [Content-Type=text/x-csrc]... Step #8: \ [558/676 files][352.0 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/lyb.c [Content-Type=text/x-csrc]... Step #8: \ [558/676 files][352.0 MiB/355.0 MiB] 99% Done \ [558/676 files][352.0 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_exts.h [Content-Type=text/x-chdr]... Step #8: \ [558/676 files][352.0 MiB/355.0 MiB] 99% Done \ [558/676 files][352.0 MiB/355.0 MiB] 99% Done \ [558/676 files][352.0 MiB/355.0 MiB] 99% Done \ [559/676 files][352.0 MiB/355.0 MiB] 99% Done \ [559/676 files][352.1 MiB/355.0 MiB] 99% Done \ [560/676 files][352.1 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree_data_hash.c [Content-Type=text/x-csrc]... Step #8: \ [561/676 files][352.1 MiB/355.0 MiB] 99% Done \ [562/676 files][352.1 MiB/355.0 MiB] 99% Done \ [563/676 files][352.1 MiB/355.0 MiB] 99% Done \ [563/676 files][352.1 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/printer_schema.h [Content-Type=text/x-chdr]... Step #8: \ [563/676 files][352.3 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/path.c [Content-Type=text/x-csrc]... Step #8: \ [563/676 files][352.3 MiB/355.0 MiB] 99% Done \ [564/676 files][352.3 MiB/355.0 MiB] 99% Done \ [565/676 files][352.3 MiB/355.0 MiB] 99% Done \ [566/676 files][352.3 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/schema_compile_node.h [Content-Type=text/x-chdr]... Step #8: \ [566/676 files][352.3 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/log.c [Content-Type=text/x-csrc]... Step #8: \ [566/676 files][352.3 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/parser_json.c [Content-Type=text/x-csrc]... Step #8: \ [566/676 files][352.4 MiB/355.0 MiB] 99% Done \ [567/676 files][352.4 MiB/355.0 MiB] 99% Done \ [568/676 files][352.4 MiB/355.0 MiB] 99% Done \ [569/676 files][352.4 MiB/355.0 MiB] 99% Done \ [570/676 files][352.4 MiB/355.0 MiB] 99% Done \ [571/676 files][352.4 MiB/355.0 MiB] 99% Done \ [572/676 files][352.4 MiB/355.0 MiB] 99% Done \ [573/676 files][352.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree_schema.h [Content-Type=text/x-chdr]... Step #8: \ [574/676 files][352.4 MiB/355.0 MiB] 99% Done \ [574/676 files][352.4 MiB/355.0 MiB] 99% Done \ [575/676 files][352.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/xml.h [Content-Type=text/x-chdr]... Step #8: \ [576/676 files][352.4 MiB/355.0 MiB] 99% Done \ [576/676 files][352.5 MiB/355.0 MiB] 99% Done \ [577/676 files][352.5 MiB/355.0 MiB] 99% Done \ [578/676 files][352.5 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/out.h [Content-Type=text/x-chdr]... Step #8: \ [579/676 files][352.5 MiB/355.0 MiB] 99% Done \ [579/676 files][352.5 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/hash_table_internal.h [Content-Type=text/x-chdr]... Step #8: \ [579/676 files][352.5 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_internal.h [Content-Type=text/x-chdr]... Step #8: \ [579/676 files][352.5 MiB/355.0 MiB] 99% Done \ [580/676 files][352.5 MiB/355.0 MiB] 99% Done \ [581/676 files][352.5 MiB/355.0 MiB] 99% Done \ [582/676 files][352.5 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types.c [Content-Type=text/x-csrc]... Step #8: \ [582/676 files][352.6 MiB/355.0 MiB] 99% Done \ [583/676 files][352.7 MiB/355.0 MiB] 99% Done \ [584/676 files][352.7 MiB/355.0 MiB] 99% Done \ [585/676 files][352.7 MiB/355.0 MiB] 99% Done \ [586/676 files][352.7 MiB/355.0 MiB] 99% Done \ [587/676 files][352.7 MiB/355.0 MiB] 99% Done \ [588/676 files][352.7 MiB/355.0 MiB] 99% Done \ [589/676 files][352.7 MiB/355.0 MiB] 99% Done \ [590/676 files][352.7 MiB/355.0 MiB] 99% Done \ [591/676 files][352.7 MiB/355.0 MiB] 99% Done \ [592/676 files][352.7 MiB/355.0 MiB] 99% Done \ [593/676 files][352.7 MiB/355.0 MiB] 99% Done \ [594/676 files][352.7 MiB/355.0 MiB] 99% Done \ [595/676 files][352.7 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/printer_internal.h [Content-Type=text/x-chdr]... Step #8: \ [595/676 files][352.8 MiB/355.0 MiB] 99% Done \ [596/676 files][352.8 MiB/355.0 MiB] 99% Done \ [597/676 files][352.8 MiB/355.0 MiB] 99% Done \ [598/676 files][352.8 MiB/355.0 MiB] 99% Done \ [599/676 files][352.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/ly_common.h [Content-Type=text/x-chdr]... Step #8: \ [599/676 files][352.8 MiB/355.0 MiB] 99% Done \ [600/676 files][352.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/xpath.c [Content-Type=text/x-csrc]... Step #8: \ [600/676 files][352.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/schema_compile_node.c [Content-Type=text/x-csrc]... Step #8: \ [600/676 files][352.8 MiB/355.0 MiB] 99% Done \ [601/676 files][352.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/printer_yang.c [Content-Type=text/x-csrc]... Step #8: \ [601/676 files][352.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/set.h [Content-Type=text/x-chdr]... Step #8: \ [601/676 files][352.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins.c [Content-Type=text/x-csrc]... Step #8: \ [601/676 files][352.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/printer_yin.c [Content-Type=text/x-csrc]... Step #8: \ [601/676 files][352.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree_data_internal.h [Content-Type=text/x-chdr]... Step #8: \ [601/676 files][352.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree_data_common.c [Content-Type=text/x-csrc]... Step #8: \ [601/676 files][352.8 MiB/355.0 MiB] 99% Done \ [602/676 files][353.4 MiB/355.0 MiB] 99% Done \ [603/676 files][353.4 MiB/355.0 MiB] 99% Done \ [604/676 files][353.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/out_internal.h [Content-Type=text/x-chdr]... Step #8: \ [604/676 files][353.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/out.c [Content-Type=text/x-csrc]... Step #8: \ [604/676 files][353.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/string.c [Content-Type=text/x-csrc]... Step #8: \ [604/676 files][353.5 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/set.c [Content-Type=text/x-csrc]... Step #8: \ [604/676 files][353.5 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/diff.c [Content-Type=text/x-csrc]... Step #8: \ [604/676 files][353.5 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/schema_compile_amend.c [Content-Type=text/x-csrc]... Step #8: \ [604/676 files][353.5 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/hash_table.h [Content-Type=text/x-chdr]... Step #8: \ [604/676 files][353.5 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/context.h [Content-Type=text/x-chdr]... Step #8: \ [604/676 files][353.5 MiB/355.0 MiB] 99% Done \ [605/676 files][353.5 MiB/355.0 MiB] 99% Done \ [606/676 files][353.5 MiB/355.0 MiB] 99% Done \ [607/676 files][353.5 MiB/355.0 MiB] 99% Done \ [608/676 files][353.5 MiB/355.0 MiB] 99% Done \ [609/676 files][353.5 MiB/355.0 MiB] 99% Done \ [610/676 files][353.5 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/in_internal.h [Content-Type=text/x-chdr]... Step #8: \ [610/676 files][353.6 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/printer_schema.c [Content-Type=text/x-csrc]... Step #8: \ [610/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree_data.h [Content-Type=text/x-chdr]... Step #8: \ [610/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree.h [Content-Type=text/x-chdr]... Step #8: \ [610/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/schema_compile.h [Content-Type=text/x-chdr]... Step #8: \ [610/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree_schema_internal.h [Content-Type=text/x-chdr]... Step #8: \ [610/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types.h [Content-Type=text/x-chdr]... Step #8: \ [610/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/parser_common.c [Content-Type=text/x-csrc]... Step #8: \ [610/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/xpath.h [Content-Type=text/x-chdr]... Step #8: \ [610/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/enumeration.c [Content-Type=text/x-csrc]... Step #8: \ [610/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/instanceid_keys.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/empty.c [Content-Type=text/x-csrc]... Step #8: \ [610/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/binary.c [Content-Type=text/x-csrc]... Step #8: \ [610/676 files][353.8 MiB/355.0 MiB] 99% Done \ [610/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/ipv4_address_no_zone.c [Content-Type=text/x-csrc]... Step #8: \ [610/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/decimal64.c [Content-Type=text/x-csrc]... Step #8: \ [610/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/union.c [Content-Type=text/x-csrc]... Step #8: \ [610/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/xpath1.0.c [Content-Type=text/x-csrc]... Step #8: \ [611/676 files][353.8 MiB/355.0 MiB] 99% Done \ [611/676 files][353.8 MiB/355.0 MiB] 99% Done \ [612/676 files][353.8 MiB/355.0 MiB] 99% Done \ [613/676 files][353.8 MiB/355.0 MiB] 99% Done \ [614/676 files][353.8 MiB/355.0 MiB] 99% Done \ [615/676 files][353.8 MiB/355.0 MiB] 99% Done \ [616/676 files][353.8 MiB/355.0 MiB] 99% Done \ [617/676 files][353.8 MiB/355.0 MiB] 99% Done \ [618/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/tree_data_new.c [Content-Type=text/x-csrc]... Step #8: \ [618/676 files][353.8 MiB/355.0 MiB] 99% Done \ [619/676 files][353.8 MiB/355.0 MiB] 99% Done \ [620/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/ipv6_address_no_zone.c [Content-Type=text/x-csrc]... Step #8: \ [620/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/ipv4_prefix.c [Content-Type=text/x-csrc]... Step #8: \ [620/676 files][353.8 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/ipv6_prefix.c [Content-Type=text/x-csrc]... Step #8: \ [620/676 files][354.0 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/lyds_tree.c [Content-Type=text/x-csrc]... Step #8: \ [621/676 files][354.2 MiB/355.0 MiB] 99% Done \ [621/676 files][354.2 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/node_instanceid.c [Content-Type=text/x-csrc]... Step #8: \ [621/676 files][354.2 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/leafref.c [Content-Type=text/x-csrc]... Step #8: \ [621/676 files][354.3 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/time_period.c [Content-Type=text/x-csrc]... Step #8: \ [621/676 files][354.3 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/bits.c [Content-Type=text/x-csrc]... Step #8: \ [622/676 files][354.3 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/boolean.c [Content-Type=text/x-csrc]... Step #8: \ [622/676 files][354.3 MiB/355.0 MiB] 99% Done \ [622/676 files][354.3 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/identityref.c [Content-Type=text/x-csrc]... Step #8: \ [622/676 files][354.3 MiB/355.0 MiB] 99% Done \ [623/676 files][354.3 MiB/355.0 MiB] 99% Done \ [624/676 files][354.3 MiB/355.0 MiB] 99% Done \ [625/676 files][354.3 MiB/355.0 MiB] 99% Done \ [626/676 files][354.3 MiB/355.0 MiB] 99% Done \ [627/676 files][354.3 MiB/355.0 MiB] 99% Done \ [628/676 files][354.3 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/integer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/ipv6_address.c [Content-Type=text/x-csrc]... Step #8: \ [628/676 files][354.3 MiB/355.0 MiB] 99% Done \ [628/676 files][354.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/date_and_time.c [Content-Type=text/x-csrc]... Step #8: \ [628/676 files][354.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/hex_string.c [Content-Type=text/x-csrc]... Step #8: \ [628/676 files][354.4 MiB/355.0 MiB] 99% Done \ [629/676 files][354.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/instanceid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_types/ipv4_address.c [Content-Type=text/x-csrc]... Step #8: \ [629/676 files][354.4 MiB/355.0 MiB] 99% Done \ [629/676 files][354.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_exts/yangdata.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_exts/metadata.h [Content-Type=text/x-chdr]... Step #8: \ [629/676 files][354.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_exts/structure.c [Content-Type=text/x-csrc]... Step #8: \ [629/676 files][354.4 MiB/355.0 MiB] 99% Done \ [629/676 files][354.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_exts/schema_mount.c [Content-Type=text/x-csrc]... Step #8: \ [629/676 files][354.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_exts/nacm.c [Content-Type=text/x-csrc]... Step #8: \ [629/676 files][354.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/models/ietf-yang-library@2019-01-04.h [Content-Type=text/x-chdr]... Step #8: \ [629/676 files][354.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/src/plugins_exts/metadata.c [Content-Type=text/x-csrc]... Step #8: \ [629/676 files][354.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/models/ietf-yang-types@2013-07-15.h [Content-Type=text/x-chdr]... Step #8: \ [629/676 files][354.4 MiB/355.0 MiB] 99% Done \ [630/676 files][354.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/models/ietf-inet-types@2013-07-15.h [Content-Type=text/x-chdr]... Step #8: \ [630/676 files][354.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/models/ietf-datastores@2018-02-14.h [Content-Type=text/x-chdr]... Step #8: \ [630/676 files][354.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/models/yang@2022-06-16.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/models/ietf-yang-structure-ext@2020-06-17.h [Content-Type=text/x-chdr]... Step #8: \ [630/676 files][354.4 MiB/355.0 MiB] 99% Done \ [630/676 files][354.4 MiB/355.0 MiB] 99% Done \ [631/676 files][354.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/models/ietf-yang-schema-mount@2019-01-14.h [Content-Type=text/x-chdr]... Step #8: \ [632/676 files][354.4 MiB/355.0 MiB] 99% Done \ [632/676 files][354.4 MiB/355.0 MiB] 99% Done \ [633/676 files][354.4 MiB/355.0 MiB] 99% Done \ [634/676 files][354.4 MiB/355.0 MiB] 99% Done \ [635/676 files][354.4 MiB/355.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyang/models/ietf-yang-metadata@2016-08-05.h [Content-Type=text/x-chdr]... Step #8: \ [636/676 files][354.4 MiB/355.0 MiB] 99% Done \ [636/676 files][354.4 MiB/355.0 MiB] 99% Done \ [637/676 files][354.4 MiB/355.0 MiB] 99% Done \ [638/676 files][354.4 MiB/355.0 MiB] 99% Done \ [639/676 files][354.6 MiB/355.0 MiB] 99% Done \ [640/676 files][354.6 MiB/355.0 MiB] 99% Done \ [641/676 files][354.6 MiB/355.0 MiB] 99% Done \ [642/676 files][354.6 MiB/355.0 MiB] 99% Done \ [643/676 files][354.6 MiB/355.0 MiB] 99% Done \ [644/676 files][354.7 MiB/355.0 MiB] 99% Done \ [645/676 files][354.7 MiB/355.0 MiB] 99% Done \ [646/676 files][354.7 MiB/355.0 MiB] 99% Done \ [647/676 files][354.7 MiB/355.0 MiB] 99% Done \ [648/676 files][354.8 MiB/355.0 MiB] 99% Done \ [649/676 files][354.9 MiB/355.0 MiB] 99% Done \ [650/676 files][355.0 MiB/355.0 MiB] 99% Done \ [651/676 files][355.0 MiB/355.0 MiB] 99% Done \ [652/676 files][355.0 MiB/355.0 MiB] 99% Done \ [653/676 files][355.0 MiB/355.0 MiB] 99% Done \ [654/676 files][355.0 MiB/355.0 MiB] 99% Done \ [655/676 files][355.0 MiB/355.0 MiB] 99% Done \ [656/676 files][355.0 MiB/355.0 MiB] 99% Done \ [657/676 files][355.0 MiB/355.0 MiB] 99% Done \ [658/676 files][355.0 MiB/355.0 MiB] 99% Done | | [659/676 files][355.0 MiB/355.0 MiB] 99% Done | [660/676 files][355.0 MiB/355.0 MiB] 99% Done | [661/676 files][355.0 MiB/355.0 MiB] 99% Done | [662/676 files][355.0 MiB/355.0 MiB] 99% Done | [663/676 files][355.0 MiB/355.0 MiB] 99% Done | [664/676 files][355.0 MiB/355.0 MiB] 99% Done | [665/676 files][355.0 MiB/355.0 MiB] 99% Done | [666/676 files][355.0 MiB/355.0 MiB] 99% Done | [667/676 files][355.0 MiB/355.0 MiB] 99% Done | [668/676 files][355.0 MiB/355.0 MiB] 99% Done | [669/676 files][355.0 MiB/355.0 MiB] 99% Done | [670/676 files][355.0 MiB/355.0 MiB] 99% Done | [671/676 files][355.0 MiB/355.0 MiB] 99% Done | [672/676 files][355.0 MiB/355.0 MiB] 99% Done | [673/676 files][355.0 MiB/355.0 MiB] 99% Done | [674/676 files][355.0 MiB/355.0 MiB] 99% Done | [675/676 files][355.0 MiB/355.0 MiB] 99% Done | [676/676 files][355.0 MiB/355.0 MiB] 100% Done Step #8: Operation completed over 676 objects/355.0 MiB. Finished Step #8 PUSH DONE