starting build "f2ddb6dc-68c2-4c85-8db3-fd3f27af2bda" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: b880dc731500: Pulling fs layer Step #0: 82041dc1a4fa: Pulling fs layer Step #0: f6f9908990c2: Pulling fs layer Step #0: a01b4cc35442: Pulling fs layer Step #0: 14ecfc0ec653: Pulling fs layer Step #0: d84b66083db9: Pulling fs layer Step #0: 61836e9deac7: Pulling fs layer Step #0: 1f3606abf545: Pulling fs layer Step #0: 0a296b7504af: Pulling fs layer Step #0: a6da47b51e29: Pulling fs layer Step #0: 7aedb9e97bc5: Pulling fs layer Step #0: 34e73298de3c: Pulling fs layer Step #0: c96cc9852dd0: Pulling fs layer Step #0: 5ef855770972: Pulling fs layer Step #0: 59d8edc5c5c1: Pulling fs layer Step #0: 7625284134c6: Pulling fs layer Step #0: 0e6ce95bed55: Pulling fs layer Step #0: 6dfe0c8bf399: Pulling fs layer Step #0: 96515525e0c0: Pulling fs layer Step #0: 01e047d299ca: Pulling fs layer Step #0: d1548cd4b8ba: Pulling fs layer Step #0: 9667f69f6584: Pulling fs layer Step #0: c474e10428ad: Pulling fs layer Step #0: 03b17cb6f2dd: Pulling fs layer Step #0: 042a6eb9cc1e: Pulling fs layer Step #0: 4f467d64479a: Pulling fs layer Step #0: 61836e9deac7: Waiting Step #0: 7625284134c6: Waiting Step #0: 1f3606abf545: Waiting Step #0: 0e6ce95bed55: Waiting Step #0: 0a296b7504af: Waiting Step #0: c474e10428ad: Waiting Step #0: a6da47b51e29: Waiting Step #0: 7aedb9e97bc5: Waiting Step #0: 01e047d299ca: Waiting Step #0: 6dfe0c8bf399: Waiting Step #0: 34e73298de3c: Waiting Step #0: d1548cd4b8ba: Waiting Step #0: 96515525e0c0: Waiting Step #0: 9667f69f6584: Waiting Step #0: c96cc9852dd0: Waiting Step #0: d84b66083db9: Waiting Step #0: 5ef855770972: Waiting Step #0: 59d8edc5c5c1: Waiting Step #0: 4f467d64479a: Waiting Step #0: 042a6eb9cc1e: Waiting Step #0: 82041dc1a4fa: Verifying Checksum Step #0: 82041dc1a4fa: Download complete Step #0: 14ecfc0ec653: Verifying Checksum Step #0: 14ecfc0ec653: Download complete Step #0: f6f9908990c2: Verifying Checksum Step #0: f6f9908990c2: Download complete Step #0: a01b4cc35442: Verifying Checksum Step #0: a01b4cc35442: Download complete Step #0: 61836e9deac7: Verifying Checksum Step #0: 61836e9deac7: Download complete Step #0: 0a296b7504af: Download complete Step #0: d84b66083db9: Verifying Checksum Step #0: d84b66083db9: Download complete Step #0: a6da47b51e29: Verifying Checksum Step #0: a6da47b51e29: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 7aedb9e97bc5: Verifying Checksum Step #0: 7aedb9e97bc5: Download complete Step #0: 5ef855770972: Verifying Checksum Step #0: 5ef855770972: Download complete Step #0: c96cc9852dd0: Verifying Checksum Step #0: c96cc9852dd0: Download complete Step #0: 59d8edc5c5c1: Verifying Checksum Step #0: 59d8edc5c5c1: Download complete Step #0: 0e6ce95bed55: Verifying Checksum Step #0: 0e6ce95bed55: Download complete Step #0: 1f3606abf545: Verifying Checksum Step #0: 1f3606abf545: Download complete Step #0: 96515525e0c0: Download complete Step #0: 01e047d299ca: Verifying Checksum Step #0: 01e047d299ca: Download complete Step #0: 34e73298de3c: Verifying Checksum Step #0: b880dc731500: Verifying Checksum Step #0: b880dc731500: Download complete Step #0: 9667f69f6584: Verifying Checksum Step #0: 9667f69f6584: Download complete Step #0: c474e10428ad: Verifying Checksum Step #0: c474e10428ad: Download complete Step #0: 4f467d64479a: Download complete Step #0: 042a6eb9cc1e: Verifying Checksum Step #0: 042a6eb9cc1e: Download complete Step #0: 03b17cb6f2dd: Verifying Checksum Step #0: 03b17cb6f2dd: Download complete Step #0: b549f31133a9: Pull complete Step #0: d1548cd4b8ba: Verifying Checksum Step #0: d1548cd4b8ba: Download complete Step #0: 7625284134c6: Verifying Checksum Step #0: 7625284134c6: Download complete Step #0: 6dfe0c8bf399: Download complete Step #0: b880dc731500: Pull complete Step #0: 82041dc1a4fa: Pull complete Step #0: f6f9908990c2: Pull complete Step #0: a01b4cc35442: Pull complete Step #0: 14ecfc0ec653: Pull complete Step #0: d84b66083db9: Pull complete Step #0: 61836e9deac7: Pull complete Step #0: 1f3606abf545: Pull complete Step #0: 0a296b7504af: Pull complete Step #0: a6da47b51e29: Pull complete Step #0: 7aedb9e97bc5: Pull complete Step #0: 34e73298de3c: Pull complete Step #0: c96cc9852dd0: Pull complete Step #0: 5ef855770972: Pull complete Step #0: 59d8edc5c5c1: Pull complete Step #0: 7625284134c6: Pull complete Step #0: 0e6ce95bed55: Pull complete Step #0: 6dfe0c8bf399: Pull complete Step #0: 96515525e0c0: Pull complete Step #0: 01e047d299ca: Pull complete Step #0: d1548cd4b8ba: Pull complete Step #0: 9667f69f6584: Pull complete Step #0: c474e10428ad: Pull complete Step #0: 03b17cb6f2dd: Pull complete Step #0: 042a6eb9cc1e: Pull complete Step #0: 4f467d64479a: Pull complete Step #0: Digest: sha256:42559fdc03a2ac43e06298aaf24486fb7859f1efe1170f580064866f119fc0eb Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 63e5bc7682b8: Already exists Step #1: 5d2c6feef28e: Pulling fs layer Step #1: 2d5ee1cc1b5f: Pulling fs layer Step #1: e3602ea80335: Pulling fs layer Step #1: b052e962aefe: Pulling fs layer Step #1: 67fcf43fccaf: Pulling fs layer Step #1: 27ac79e7e60e: Pulling fs layer Step #1: 6770b3e2145a: Pulling fs layer Step #1: 6770b3e2145a: Waiting Step #1: b052e962aefe: Verifying Checksum Step #1: 5d2c6feef28e: Download complete Step #1: b052e962aefe: Download complete Step #1: 67fcf43fccaf: Verifying Checksum Step #1: 67fcf43fccaf: Download complete Step #1: 2d5ee1cc1b5f: Verifying Checksum Step #1: 2d5ee1cc1b5f: Download complete Step #1: 27ac79e7e60e: Verifying Checksum Step #1: 27ac79e7e60e: Download complete Step #1: 5d2c6feef28e: Pull complete Step #1: 6770b3e2145a: Verifying Checksum Step #1: 6770b3e2145a: Download complete Step #1: 2d5ee1cc1b5f: Pull complete Step #1: e3602ea80335: Verifying Checksum Step #1: e3602ea80335: Download complete Step #1: e3602ea80335: Pull complete Step #1: b052e962aefe: Pull complete Step #1: 67fcf43fccaf: Pull complete Step #1: 27ac79e7e60e: Pull complete Step #1: 6770b3e2145a: Pull complete Step #1: Digest: sha256:1733d15f3a62c40b132b024bcba75e1746e30771fb71027eadc7514ebc1114f0 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/tinysparql/textcov_reports/20251212/fuzz_ontology_turtle.covreport... Step #1: / [0/5 files][ 0.0 B/ 64.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tinysparql/textcov_reports/20251212/fuzz_query.covreport... Step #1: / [0/5 files][ 0.0 B/ 64.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tinysparql/textcov_reports/20251212/fuzz_rdf_jsonld.covreport... Step #1: / [0/5 files][ 0.0 B/ 64.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tinysparql/textcov_reports/20251212/fuzz_rdf_trig.covreport... Step #1: / [0/5 files][ 0.0 B/ 64.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tinysparql/textcov_reports/20251212/fuzz_rdf_turtle.covreport... Step #1: / [0/5 files][ 0.0 B/ 64.2 MiB] 0% Done / [1/5 files][ 28.5 MiB/ 64.2 MiB] 44% Done - - [2/5 files][ 58.0 MiB/ 64.2 MiB] 90% Done - [3/5 files][ 58.8 MiB/ 64.2 MiB] 91% Done - [4/5 files][ 62.4 MiB/ 64.2 MiB] 97% Done - [5/5 files][ 64.2 MiB/ 64.2 MiB] 100% Done Step #1: Operation completed over 5 objects/64.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 65740 Step #2: -rw-r--r-- 1 root root 12829961 Dec 12 10:13 fuzz_ontology_turtle.covreport Step #2: -rw-r--r-- 1 root root 12597485 Dec 12 10:13 fuzz_query.covreport Step #2: -rw-r--r-- 1 root root 13519140 Dec 12 10:13 fuzz_rdf_trig.covreport Step #2: -rw-r--r-- 1 root root 13483404 Dec 12 10:13 fuzz_rdf_turtle.covreport Step #2: -rw-r--r-- 1 root root 14877852 Dec 12 10:13 fuzz_rdf_jsonld.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Step #3: ***** NOTICE ***** Step #3: Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #3: platforms, can be found at Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #3: for some use cases when interacting with Cloud Source Repositories. Step #3: Step #3: For additional information, please visit Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #3: Step #3: ***** END OF NOTICE ***** Step #3: Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0" Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Sending build context to Docker daemon 5.632kB Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": b549f31133a9: Already exists Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": b880dc731500: Already exists Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 82041dc1a4fa: Already exists Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 04b76f7cd96d: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fa579f83bc7d: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fe5bdcfddebe: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 71c80bdeaec9: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 0754d8a56012: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 723e414dadd7: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 53113f4ad526: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fc6bda1704aa: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 349fc320bd50: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": c24213376e70: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": a52c4b712ad4: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": e54e961114cf: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": eec8cabe327b: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 561e2e49f924: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 0d535df7fe34: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": a2cff97ef91a: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": cc9147cf8d09: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": a6c1b0cb7a93: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 2cb6b8fa74c4: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 2637bf5d1a33: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 693d62192859: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 28a3979027aa: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": dbcaf5522a5e: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": d9f90f19b915: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 53113f4ad526: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": afa9e32e6d33: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fc6bda1704aa: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 42d2ef0af396: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 21ef0f851d8c: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fd2a862ad38c: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 3cc37bc8d6fe: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 7677dd7601c9: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 292e28b8283e: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 349fc320bd50: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 12423f642b7b: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": dc372bc84b0d: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 2cb6b8fa74c4: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": c24213376e70: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": c4d0e60f59d1: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 2637bf5d1a33: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 13cd037adbd1: Pulling fs layer Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": a52c4b712ad4: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 693d62192859: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 28a3979027aa: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": e54e961114cf: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": dbcaf5522a5e: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 292e28b8283e: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": eec8cabe327b: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 7677dd7601c9: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 42d2ef0af396: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 12423f642b7b: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": dc372bc84b0d: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 21ef0f851d8c: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": d9f90f19b915: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fd2a862ad38c: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": c4d0e60f59d1: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": afa9e32e6d33: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 13cd037adbd1: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 561e2e49f924: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 3cc37bc8d6fe: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 0d535df7fe34: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": cc9147cf8d09: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": a2cff97ef91a: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": a6c1b0cb7a93: Waiting Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 0754d8a56012: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fa579f83bc7d: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 71c80bdeaec9: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 71c80bdeaec9: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 349fc320bd50: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 349fc320bd50: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fc6bda1704aa: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fc6bda1704aa: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": c24213376e70: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": c24213376e70: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": a52c4b712ad4: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": a52c4b712ad4: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 04b76f7cd96d: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 04b76f7cd96d: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": eec8cabe327b: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": eec8cabe327b: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": e54e961114cf: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": e54e961114cf: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 561e2e49f924: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 561e2e49f924: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 0d535df7fe34: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 0d535df7fe34: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": a2cff97ef91a: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": a2cff97ef91a: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 53113f4ad526: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 53113f4ad526: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 2cb6b8fa74c4: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": cc9147cf8d09: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": cc9147cf8d09: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": a6c1b0cb7a93: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": a6c1b0cb7a93: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 693d62192859: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 693d62192859: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 28a3979027aa: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 28a3979027aa: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": dbcaf5522a5e: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 2637bf5d1a33: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 2637bf5d1a33: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": d9f90f19b915: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": afa9e32e6d33: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": afa9e32e6d33: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 42d2ef0af396: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 42d2ef0af396: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 21ef0f851d8c: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 21ef0f851d8c: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fd2a862ad38c: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fd2a862ad38c: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 3cc37bc8d6fe: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 3cc37bc8d6fe: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 7677dd7601c9: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 7677dd7601c9: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": dc372bc84b0d: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": dc372bc84b0d: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 292e28b8283e: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 292e28b8283e: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 12423f642b7b: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 723e414dadd7: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 723e414dadd7: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": c4d0e60f59d1: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": c4d0e60f59d1: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 13cd037adbd1: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 13cd037adbd1: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 04b76f7cd96d: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fa579f83bc7d: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fe5bdcfddebe: Verifying Checksum Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fe5bdcfddebe: Download complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fe5bdcfddebe: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 71c80bdeaec9: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 0754d8a56012: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 723e414dadd7: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 53113f4ad526: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fc6bda1704aa: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 349fc320bd50: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": c24213376e70: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": a52c4b712ad4: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": e54e961114cf: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": eec8cabe327b: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 561e2e49f924: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 0d535df7fe34: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": a2cff97ef91a: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": cc9147cf8d09: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": a6c1b0cb7a93: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 2cb6b8fa74c4: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 2637bf5d1a33: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 693d62192859: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 28a3979027aa: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": dbcaf5522a5e: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": d9f90f19b915: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": afa9e32e6d33: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 42d2ef0af396: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 21ef0f851d8c: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fd2a862ad38c: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 3cc37bc8d6fe: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 7677dd7601c9: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 292e28b8283e: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 12423f642b7b: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": dc372bc84b0d: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": c4d0e60f59d1: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 13cd037adbd1: Pull complete Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Digest: sha256:17577aa2fe7890132ccb9b77d973994084757f6609989df1da9380a5afcb2875 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": ---> b1f32f5878be Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Step 2/6 : RUN apt-get update && apt-get install -y python3-pip libdbus-1-dev libnghttp2-dev libpsl-dev asciidoc-base libunistring-dev libffi-dev libpcre2-dev Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": ---> Running in 49e4b4d950d4 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Fetched 383 kB in 1s (335 kB/s) Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Reading package lists... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Reading package lists... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Building dependency tree... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Reading state information... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": The following packages were automatically installed and are no longer required: Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": autotools-dev libsigsegv2 m4 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Use 'apt autoremove' to remove them. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": The following additional packages will be installed: Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": asciidoc-common dblatex dblatex-doc dbus distro-info-data docbook-xml Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": docbook-xsl dvisvgm file fontconfig-config fonts-dejavu-core Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fonts-droid-fallback fonts-gfs-baskerville fonts-gfs-porson fonts-lato Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fonts-lmodern fonts-noto-mono fonts-texgyre fonts-urw-base35 ghostscript Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": iso-codes javascript-common libalgorithm-c3-perl libapache-pom-java Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libapparmor1 libauthen-sasl-perl libavahi-client3 libavahi-common-data Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libavahi-common3 libb-hooks-endofscope-perl libb-hooks-op-check-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libcairo2 libclass-c3-perl libclass-c3-xs-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libclass-data-inheritable-perl libclass-method-modifiers-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libclass-xsaccessor-perl libcommons-logging-java libcommons-parent-java Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libcups2 libdata-dump-perl libdata-optlist-perl libdatrie1 libdbus-1-3 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libdevel-callchecker-perl libdevel-caller-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libdevel-globaldestruction-perl libdevel-lexalias-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libdevel-stacktrace-perl libdist-checkconflicts-perl libdrm-amdgpu1 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libdrm-common libdrm-intel1 libdrm-nouveau2 libdrm-radeon1 libdrm2 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libdynaloader-functions-perl libelf1 libemail-date-format-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libencode-locale-perl libeval-closure-perl libexception-class-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libexpat1-dev libfile-basedir-perl libfile-desktopentry-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libfile-homedir-perl libfile-listing-perl libfile-mimeinfo-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libfile-which-perl libfont-afm-perl libfontbox-java libfontconfig1 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libfontenc1 libfreetype6 libgl1 libgl1-mesa-dri libglapi-mesa libglib2.0-0 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libglib2.0-data libglvnd0 libglx-mesa0 libglx0 libgraphite2-3 libgs9 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libgs9-common libharfbuzz-icu0 libharfbuzz0b libhtml-form-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libhtml-format-perl libhtml-parser-perl libhtml-tagset-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libhtml-tree-perl libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libhttp-message-perl libhttp-negotiate-perl libice6 libicu66 libidn11 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libijs-0.35 libio-html-perl libio-socket-ssl-perl libio-stringy-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libipc-shareable-perl libipc-system-simple-perl libjbig0 libjbig2dec0 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libjpeg-turbo8 libjpeg8 libjs-jquery libkpathsea6 liblcms2-2 libllvm12 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": liblog-dispatch-perl liblog-log4perl-perl liblwp-mediatypes-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": liblwp-protocol-https-perl libmagic-mgc libmagic1 libmail-sendmail-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libmailtools-perl libmime-charset-perl libmime-lite-perl libmime-types-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libmodule-implementation-perl libmodule-runtime-perl libmpdec2 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libmro-compat-perl libnamespace-autoclean-perl libnamespace-clean-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libnet-dbus-perl libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libopenjp2-7 libpackage-stash-perl libpackage-stash-xs-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libpadwalker-perl libpaper-utils libpaper1 libparams-classify-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libparams-util-perl libparams-validationcompiler-perl libpciaccess0 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libpcre2-16-0 libpcre2-32-0 libpcre2-posix2 libpdfbox-java libpixman-1-0 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libpng16-16 libptexenc1 libpython3-dev libpython3-stdlib libpython3.8 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib libreadonly-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libref-util-perl libref-util-xs-perl librole-tiny-perl libruby2.7 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libsensors-config libsensors5 libsm6 libsombok3 libspecio-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libsub-install-perl libsub-name-perl libsub-quote-perl libsynctex2 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libsys-hostname-long-perl libtcl8.6 libteckit0 libtexlua53 libtexluajit2 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libtext-iconv-perl libthai-data libthai0 libtie-ixhash-perl libtiff5 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libtimedate-perl libtk8.6 libtry-tiny-perl libunicode-linebreak-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": liburi-perl libutempter0 libvariable-magic-perl libvulkan1 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libwayland-client0 libwebp6 libwoff1 libwww-perl libwww-robotrules-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libx11-protocol-perl libx11-xcb1 libxaw7 libxcb-dri2-0 libxcb-dri3-0 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libxcb-glx0 libxcb-present0 libxcb-randr0 libxcb-render0 libxcb-shape0 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libxcb-shm0 libxcb-sync1 libxcb-xfixes0 libxcomposite1 libxcursor1 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libxfixes3 libxft2 libxi6 libxinerama1 libxkbfile1 libxml-parser-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libxml-twig-perl libxml-xpathengine-perl libxml2 libxml2-utils libxmu6 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libxpm4 libxrandr2 libxrender1 libxshmfence1 libxslt1.1 libxss1 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libxstring-perl libxt6 libxtst6 libxv1 libxxf86dga1 libxxf86vm1 libyaml-0-2 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libyaml-tiny-perl libzzip-0-13 lmodern lsb-release mesa-vulkan-drivers Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": mime-support perl-openssl-defaults pkg-config poppler-data Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": preview-latex-style python-apt-common python-pip-whl python3 python3-apt Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": python3-dev python3-distutils python3-lib2to3 python3-minimal Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": python3.8-dev python3.8-minimal rake ruby ruby-minitest ruby-net-telnet Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": ruby-power-assert ruby-test-unit ruby-xmlrpc ruby2.7 rubygems-integration Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": sgml-base sgml-data shared-mime-info t1utils tcl tcl8.6 tex-common tex-gyre Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": texlive texlive-base texlive-bibtex-extra texlive-binaries Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": texlive-extra-utils texlive-fonts-recommended texlive-lang-greek Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": texlive-latex-base texlive-latex-extra texlive-latex-recommended Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": texlive-pictures texlive-plain-generic texlive-science tipa tk tk8.6 ucf Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": x11-common x11-utils x11-xserver-utils xbitmaps xdg-user-dirs xdg-utils Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": xfonts-encodings xfonts-utils xml-core xmlto xsltproc xterm zlib1g-dev Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Suggested packages: Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": asciidoc-doc docbook-utils source-highlight docbook Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": graphicsmagick-imagemagick-compat | imagemagick inkscape latex-cjk-all Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": opensp pdf-viewer texlive-lang-all texlive-lang-cyrillic texlive-xetex Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": transfig xindy default-dbus-session-bus | dbus-session-bus docbook-dsssl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libxalan2-java libxslthl-java xalan fonts-noto fonts-freefont-otf Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": | fonts-freefont-ttf ghostscript-x isoquery apache2 | lighttpd | httpd Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libdigest-hmac-perl libgssapi-perl libavalon-framework-java Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libcommons-logging-java-doc libexcalibur-logkit-java liblog4j1.2-java Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": cups-common liblcms2-utils libdbd-csv-perl liblog-dispatch-filerotate-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": librrds-perl libxml-dom-perl libcrypt-ssleay-perl libencode-hanextra-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libpod2-base-perl default-mta | mail-transport-agent libmojolicious-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libnghttp2-doc libscalar-number-perl pciutils lm-sensors libtest-fatal-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libauthen-ntlm-perl libunicode-map8-perl libunicode-string-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": xml-twig-tools poppler-utils fonts-japanese-mincho | fonts-ipafont-mincho Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fonts-japanese-gothic | fonts-ipafont-gothic fonts-arphic-ukai Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fonts-arphic-uming fonts-nanum python3-doc python3-tk python3-venv Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": python3-apt-dbg python-apt-doc python-setuptools-doc python3.8-venv Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": python3.8-doc binfmt-support ri ruby-dev bundler sgml-base-doc perlsgml Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": w3-recs tcl-tclreadline debhelper perl-tk xpdf | pdf-viewer xzdec chktex Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": dvidvi dvipng fragmaster lacheck latexdiff latexmk purifyeps Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": texlive-fonts-recommended-doc texlive-latex-base-doc python3-pygments Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": icc-profiles libspreadsheet-parseexcel-perl texlive-latex-extra-doc Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": texlive-latex-recommended-doc texlive-luatex texlive-pstricks dot2tex prerex Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": ruby-tcltk | libtcltk-ruby texlive-pictures-doc vprerex default-jre-headless Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": texlive-science-doc mesa-utils nickle cairo-5c xorg-docs-core w3m | lynx-cur Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": | links texlive-htmlxml xfonts-cyrillic Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": The following NEW packages will be installed: Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": asciidoc-base asciidoc-common dblatex dblatex-doc dbus distro-info-data Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": docbook-xml docbook-xsl dvisvgm file fontconfig-config fonts-dejavu-core Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fonts-droid-fallback fonts-gfs-baskerville fonts-gfs-porson fonts-lato Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": fonts-lmodern fonts-noto-mono fonts-texgyre fonts-urw-base35 ghostscript Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": iso-codes javascript-common libalgorithm-c3-perl libapache-pom-java Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libapparmor1 libauthen-sasl-perl libavahi-client3 libavahi-common-data Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libavahi-common3 libb-hooks-endofscope-perl libb-hooks-op-check-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libcairo2 libclass-c3-perl libclass-c3-xs-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libclass-data-inheritable-perl libclass-method-modifiers-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libclass-xsaccessor-perl libcommons-logging-java libcommons-parent-java Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libcups2 libdata-dump-perl libdata-optlist-perl libdatrie1 libdbus-1-3 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libdbus-1-dev libdevel-callchecker-perl libdevel-caller-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libdevel-globaldestruction-perl libdevel-lexalias-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libdevel-stacktrace-perl libdist-checkconflicts-perl libdrm-amdgpu1 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libdrm-common libdrm-intel1 libdrm-nouveau2 libdrm-radeon1 libdrm2 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libdynaloader-functions-perl libelf1 libemail-date-format-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libencode-locale-perl libeval-closure-perl libexception-class-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libexpat1-dev libffi-dev libfile-basedir-perl libfile-desktopentry-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libfile-homedir-perl libfile-listing-perl libfile-mimeinfo-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libfile-which-perl libfont-afm-perl libfontbox-java libfontconfig1 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libfontenc1 libfreetype6 libgl1 libgl1-mesa-dri libglapi-mesa libglib2.0-0 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libglib2.0-data libglvnd0 libglx-mesa0 libglx0 libgraphite2-3 libgs9 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libgs9-common libharfbuzz-icu0 libharfbuzz0b libhtml-form-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libhtml-format-perl libhtml-parser-perl libhtml-tagset-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libhtml-tree-perl libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libhttp-message-perl libhttp-negotiate-perl libice6 libicu66 libidn11 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libijs-0.35 libio-html-perl libio-socket-ssl-perl libio-stringy-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libipc-shareable-perl libipc-system-simple-perl libjbig0 libjbig2dec0 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libjpeg-turbo8 libjpeg8 libjs-jquery libkpathsea6 liblcms2-2 libllvm12 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": liblog-dispatch-perl liblog-log4perl-perl liblwp-mediatypes-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": liblwp-protocol-https-perl libmagic-mgc libmagic1 libmail-sendmail-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libmailtools-perl libmime-charset-perl libmime-lite-perl libmime-types-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libmodule-implementation-perl libmodule-runtime-perl libmpdec2 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libmro-compat-perl libnamespace-autoclean-perl libnamespace-clean-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libnet-dbus-perl libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libnghttp2-dev libopenjp2-7 libpackage-stash-perl libpackage-stash-xs-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libpadwalker-perl libpaper-utils libpaper1 libparams-classify-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libparams-util-perl libparams-validationcompiler-perl libpciaccess0 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpdfbox-java Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libpixman-1-0 libpng16-16 libpsl-dev libptexenc1 libpython3-dev Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libpython3.8-stdlib libreadonly-perl libref-util-perl libref-util-xs-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": librole-tiny-perl libruby2.7 libsensors-config libsensors5 libsm6 libsombok3 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libspecio-perl libsub-exporter-perl libsub-exporter-progressive-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libsynctex2 libsys-hostname-long-perl libtcl8.6 libteckit0 libtexlua53 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libtexluajit2 libtext-iconv-perl libthai-data libthai0 libtie-ixhash-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libtiff5 libtimedate-perl libtk8.6 libtry-tiny-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libunicode-linebreak-perl libunistring-dev liburi-perl libutempter0 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libvariable-magic-perl libvulkan1 libwayland-client0 libwebp6 libwoff1 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libwww-perl libwww-robotrules-perl libx11-protocol-perl libx11-xcb1 libxaw7 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libxcb-dri2-0 libxcb-dri3-0 libxcb-glx0 libxcb-present0 libxcb-randr0 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libxcb-render0 libxcb-shape0 libxcb-shm0 libxcb-sync1 libxcb-xfixes0 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libxcomposite1 libxcursor1 libxfixes3 libxft2 libxi6 libxinerama1 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libxkbfile1 libxml-parser-perl libxml-twig-perl libxml-xpathengine-perl Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libxml2 libxml2-utils libxmu6 libxpm4 libxrandr2 libxrender1 libxshmfence1 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libxslt1.1 libxss1 libxstring-perl libxt6 libxtst6 libxv1 libxxf86dga1 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": libxxf86vm1 libyaml-0-2 libyaml-tiny-perl libzzip-0-13 lmodern lsb-release Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": mesa-vulkan-drivers mime-support perl-openssl-defaults pkg-config Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": poppler-data preview-latex-style python-apt-common python-pip-whl python3 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": python3-apt python3-dev python3-distutils python3-lib2to3 python3-minimal Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": python3.8-dev python3.8-minimal rake ruby ruby-minitest ruby-net-telnet Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": ruby-power-assert ruby-test-unit ruby-xmlrpc ruby2.7 rubygems-integration Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": sgml-base sgml-data shared-mime-info t1utils tcl tcl8.6 tex-common tex-gyre Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": texlive texlive-base texlive-bibtex-extra texlive-binaries Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": texlive-extra-utils texlive-fonts-recommended texlive-lang-greek Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": texlive-latex-base texlive-latex-extra texlive-latex-recommended Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": texlive-pictures texlive-plain-generic texlive-science tipa tk tk8.6 ucf Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": x11-common x11-utils x11-xserver-utils xbitmaps xdg-user-dirs xdg-utils Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": xfonts-encodings xfonts-utils xml-core xmlto xsltproc xterm zlib1g-dev Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": 0 upgraded, 316 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Need to get 425 MB of archives. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": After this operation, 1511 MB of additional disk space will be used. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [721 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [1900 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.18 [1676 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.18 [387 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-droid-fallback all 1:6.0.1r16-1.1 [1805 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-lato all 2.0-2 [2698 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 poppler-data all 0.4.9-2 [1475 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-base all 1.29.1 [12.4 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:15 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 distro-info-data all 0.43ubuntu1.19 [5008 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libtext-iconv-perl amd64 1.7-7 [13.8 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 lsb-release all 11.1.0ubuntu2 [10.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.3 [130 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 iso-codes all 4.4-1 [2695 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-common all 2.4.107-8ubuntu1~20.04.2 [5396 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm2 amd64 2.4.107-8ubuntu1~20.04.2 [34.1 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python-apt-common all 2.0.1ubuntu0.20.04.1 [16.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:39 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-apt amd64 2.0.1ubuntu0.20.04.1 [154 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:40 http://archive.ubuntu.com/ubuntu focal/universe amd64 asciidoc-common all 9.0.0~rc1-1 [201 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:41 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2-utils amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [37.0 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:42 http://archive.ubuntu.com/ubuntu focal/universe amd64 asciidoc-base all 9.0.0~rc1-1 [79.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 xml-core all 0.18+nmu1 [21.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-data all 2.0.11 [171 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 docbook-xml all 4.5-9 [71.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 libpaper1 amd64 1.1.28 [13.0 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 libpaper-utils amd64 1.1.28 [8400 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:48 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkpathsea6 amd64 2019.20190605.51237-3ubuntu0.2 [57.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:49 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libptexenc1 amd64 2019.20190605.51237-3ubuntu0.2 [35.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:50 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsynctex2 amd64 2019.20190605.51237-3ubuntu0.2 [55.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:51 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtexlua53 amd64 2019.20190605.51237-3ubuntu0.2 [105 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtexluajit2 amd64 2019.20190605.51237-3ubuntu0.2 [235 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 t1utils amd64 1.41-3 [56.1 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:54 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.4 [341 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-dejavu-core all 2.37-1 [1041 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:56 http://archive.ubuntu.com/ubuntu focal/main amd64 fontconfig-config all 2.13.1-2ubuntu3 [28.8 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontconfig1 amd64 2.13.1-2ubuntu3 [114 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:58 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpixman-1-0 amd64 0.38.4-0ubuntu2.1 [227 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-render0 amd64 1.14-2 [14.8 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:60 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-shm0 amd64 1.14-2 [5584 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:61 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrender1 amd64 1:0.9.10-1 [18.7 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:62 http://archive.ubuntu.com/ubuntu focal/main amd64 libcairo2 amd64 1.16.0-4ubuntu1 [583 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:63 http://archive.ubuntu.com/ubuntu focal/main amd64 libgraphite2-3 amd64 1.3.13-11build1 [73.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:64 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libharfbuzz0b amd64 2.6.4-1ubuntu4.3 [391 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:65 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libharfbuzz-icu0 amd64 2.6.4-1ubuntu4.3 [5592 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:66 http://archive.ubuntu.com/ubuntu focal/universe amd64 libteckit0 amd64 2.5.8+ds2-5ubuntu2 [320 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:67 http://archive.ubuntu.com/ubuntu focal/main amd64 x11-common all 1:7.7+19ubuntu14 [22.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 libice6 amd64 2:1.0.10-0ubuntu1 [41.0 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:69 http://archive.ubuntu.com/ubuntu focal/main amd64 libsm6 amd64 2:1.2.3-1 [16.1 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:70 http://archive.ubuntu.com/ubuntu focal/main amd64 libxt6 amd64 1:1.1.5-1 [160 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:71 http://archive.ubuntu.com/ubuntu focal/main amd64 libxmu6 amd64 2:1.1.3-0ubuntu1 [45.8 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:72 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxpm4 amd64 1:3.5.12-1ubuntu0.20.04.2 [34.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:73 http://archive.ubuntu.com/ubuntu focal/main amd64 libxaw7 amd64 2:1.0.13-1 [173 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:74 http://archive.ubuntu.com/ubuntu focal/main amd64 libxi6 amd64 2:1.7.10-0ubuntu1 [29.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:75 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libzzip-0-13 amd64 0.13.62-3.2ubuntu1.1 [26.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:76 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 texlive-binaries amd64 2019.20190605.51237-3ubuntu0.2 [8038 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:77 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xdg-utils all 1.1.3-2ubuntu1.20.04.2 [61.4 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:78 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive-base all 2019.20200218-1 [20.8 MB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:79 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive-fonts-recommended all 2019.20200218-1 [4972 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:80 http://archive.ubuntu.com/ubuntu focal/universe amd64 fonts-lmodern all 2.004.5-6 [4532 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:81 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive-latex-base all 2019.20200218-1 [990 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:82 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive-latex-recommended all 2019.20200218-1 [15.7 MB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:83 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive all 2019.20200218-1 [14.4 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:84 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive-bibtex-extra all 2019.202000218-1 [64.7 MB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:85 http://archive.ubuntu.com/ubuntu focal/main amd64 libthai-data all 0.1.28-3 [134 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:86 http://archive.ubuntu.com/ubuntu focal/main amd64 libdatrie1 amd64 0.2.12-3 [18.7 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:87 http://archive.ubuntu.com/ubuntu focal/main amd64 libthai0 amd64 0.1.28-3 [18.1 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:88 http://archive.ubuntu.com/ubuntu focal/universe amd64 libsombok3 amd64 2.4.0-2 [26.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:89 http://archive.ubuntu.com/ubuntu focal/universe amd64 libmime-charset-perl all 1.012.2-1 [30.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:90 http://archive.ubuntu.com/ubuntu focal/universe amd64 libunicode-linebreak-perl amd64 0.0.20190101-1build1 [96.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:91 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive-extra-utils all 2019.202000218-1 [43.6 MB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:92 http://archive.ubuntu.com/ubuntu focal/universe amd64 libapache-pom-java all 18-1 [4720 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:93 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcommons-parent-java all 43-1 [10.8 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:94 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcommons-logging-java all 1.2-2 [60.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:95 http://archive.ubuntu.com/ubuntu focal/universe amd64 libfontbox-java all 1:1.8.16-2 [207 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:96 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpdfbox-java all 1:1.8.16-2 [5199 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:97 http://archive.ubuntu.com/ubuntu focal/universe amd64 preview-latex-style all 11.91-2ubuntu2 [184 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:98 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive-pictures all 2019.20200218-1 [4492 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:99 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive-latex-extra all 2019.202000218-1 [12.5 MB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:100 http://archive.ubuntu.com/ubuntu focal/universe amd64 fonts-gfs-baskerville all 1.1-5 [43.4 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:101 http://archive.ubuntu.com/ubuntu focal/universe amd64 fonts-gfs-porson all 1.1-6 [33.7 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:102 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive-lang-greek all 2019.20200218-1 [77.3 MB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:103 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive-science all 2019.202000218-1 [3217 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:104 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.20.04.3 [151 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:105 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xsltproc amd64 1.1.34-4ubuntu0.20.04.3 [14.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:106 http://archive.ubuntu.com/ubuntu focal/universe amd64 dblatex all 0.3.11py3-1 [346 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:107 http://archive.ubuntu.com/ubuntu focal/universe amd64 dblatex-doc all 0.3.11py3-1 [1354 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:108 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook-xsl all 1.79.1+dfsg-2 [1075 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:109 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-urw-base35 all 20170801.1-3 [6333 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:110 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgs9-common all 9.50~dfsg-5ubuntu4.15 [683 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:111 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-data amd64 0.7-4ubuntu7.3 [21.4 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:112 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common3 amd64 0.7-4ubuntu7.3 [21.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:113 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client3 amd64 0.7-4ubuntu7.3 [25.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:114 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcups2 amd64 2.3.1-9ubuntu1.9 [234 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:115 http://archive.ubuntu.com/ubuntu focal/main amd64 libidn11 amd64 1.33-2.2ubuntu2 [46.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:116 http://archive.ubuntu.com/ubuntu focal/main amd64 libijs-0.35 amd64 0.35-15 [15.7 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:117 http://archive.ubuntu.com/ubuntu focal/main amd64 libjbig2dec0 amd64 0.18-1ubuntu1 [60.0 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:118 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:119 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:120 http://archive.ubuntu.com/ubuntu focal/main amd64 liblcms2-2 amd64 2.9-4 [140 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:121 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libopenjp2-7 amd64 2.3.1-1ubuntu4.20.04.4 [141 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:122 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjbig0 amd64 2.1-3.1ubuntu0.20.04.1 [27.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:123 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebp6 amd64 0.6.1-2ubuntu0.20.04.3 [185 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:124 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiff5 amd64 4.1.0+git191117-2ubuntu0.20.04.14 [164 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:125 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgs9 amd64 9.50~dfsg-5ubuntu4.15 [2174 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:126 http://archive.ubuntu.com/ubuntu focal/main amd64 libwoff1 amd64 1.0.2-1build2 [42.0 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:127 http://archive.ubuntu.com/ubuntu focal/universe amd64 dvisvgm amd64 2.8.1-1build1 [1048 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:128 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 fonts-noto-mono all 20200323-1build1~ubuntu20.04.1 [80.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:129 http://archive.ubuntu.com/ubuntu focal/universe amd64 fonts-texgyre all 20180621-3 [10.2 MB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:130 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 ghostscript amd64 9.50~dfsg-5ubuntu4.15 [52.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:131 http://archive.ubuntu.com/ubuntu focal/main amd64 javascript-common all 11 [6066 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:132 http://archive.ubuntu.com/ubuntu focal/universe amd64 libalgorithm-c3-perl all 0.10-1 [11.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:133 http://archive.ubuntu.com/ubuntu focal/main amd64 libb-hooks-op-check-perl amd64 0.22-1build2 [10.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:134 http://archive.ubuntu.com/ubuntu focal/main amd64 libdynaloader-functions-perl all 0.003-1 [11.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:135 http://archive.ubuntu.com/ubuntu focal/main amd64 libdevel-callchecker-perl amd64 0.008-1ubuntu1 [14.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:136 http://archive.ubuntu.com/ubuntu focal/main amd64 libparams-classify-perl amd64 0.015-1build2 [21.1 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:137 http://archive.ubuntu.com/ubuntu focal/main amd64 libmodule-runtime-perl all 0.016-1 [16.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:138 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:139 http://archive.ubuntu.com/ubuntu focal/main amd64 libmodule-implementation-perl all 0.09-1 [12.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:140 http://archive.ubuntu.com/ubuntu focal/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [6784 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:141 http://archive.ubuntu.com/ubuntu focal/main amd64 libvariable-magic-perl amd64 0.62-1build2 [34.4 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:142 http://archive.ubuntu.com/ubuntu focal/main amd64 libb-hooks-endofscope-perl all 0.24-1 [16.8 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:143 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclass-c3-perl all 0.34-1 [18.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:144 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclass-c3-xs-perl amd64 0.14-1build5 [15.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:145 http://archive.ubuntu.com/ubuntu focal/main amd64 libclass-data-inheritable-perl all 0.08-3 [8084 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:146 http://archive.ubuntu.com/ubuntu focal/main amd64 libclass-method-modifiers-perl all 2.13-1 [16.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:147 http://archive.ubuntu.com/ubuntu focal/main amd64 libclass-xsaccessor-perl amd64 1.19-3build3 [33.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:148 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:149 http://archive.ubuntu.com/ubuntu focal/main amd64 libparams-util-perl amd64 1.07-3build5 [19.7 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:150 http://archive.ubuntu.com/ubuntu focal/main amd64 libsub-install-perl all 0.928-1 [10.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:151 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-optlist-perl all 0.110-1 [9956 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:152 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:153 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:154 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpadwalker-perl amd64 2.3-1build2 [15.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:155 http://archive.ubuntu.com/ubuntu focal/universe amd64 libdevel-caller-perl amd64 2.06-2build2 [10.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:156 http://archive.ubuntu.com/ubuntu focal/universe amd64 libdevel-globaldestruction-perl all 0.14-1 [6752 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:157 http://archive.ubuntu.com/ubuntu focal/universe amd64 libdevel-lexalias-perl amd64 0.05-2build2 [8788 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:158 http://archive.ubuntu.com/ubuntu focal/main amd64 libdevel-stacktrace-perl all 2.0400-1 [22.7 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:159 http://archive.ubuntu.com/ubuntu focal/universe amd64 libdist-checkconflicts-perl all 0.11-1 [10.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:160 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-amdgpu1 amd64 2.4.107-8ubuntu1~20.04.2 [18.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:161 http://archive.ubuntu.com/ubuntu focal/main amd64 libpciaccess0 amd64 0.16-0ubuntu1 [17.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:162 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-intel1 amd64 2.4.107-8ubuntu1~20.04.2 [60.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:163 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-nouveau2 amd64 2.4.107-8ubuntu1~20.04.2 [16.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:164 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-radeon1 amd64 2.4.107-8ubuntu1~20.04.2 [19.7 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:165 http://archive.ubuntu.com/ubuntu focal/main amd64 libemail-date-format-perl all 1.005-1 [6622 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:166 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:167 http://archive.ubuntu.com/ubuntu focal/main amd64 libsub-exporter-perl all 0.987-1 [44.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:168 http://archive.ubuntu.com/ubuntu focal/universe amd64 libeval-closure-perl all 0.14-1 [10.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:169 http://archive.ubuntu.com/ubuntu focal/main amd64 libexception-class-perl all 1.44-1 [25.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:170 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.8 [117 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:171 http://archive.ubuntu.com/ubuntu focal/main amd64 libipc-system-simple-perl all 1.26-1 [22.8 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:172 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-basedir-perl all 0.08-1 [16.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:173 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:174 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-desktopentry-perl all 0.22-1 [18.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:175 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-which-perl all 1.23-1 [13.8 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:176 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-homedir-perl all 1.004-1 [37.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:177 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:178 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:179 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:180 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-mimeinfo-perl all 0.29-1 [41.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:181 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:182 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontenc1 amd64 1:1.1.4-0ubuntu1 [14.0 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:183 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglapi-mesa amd64 21.2.6-0ubuntu0.1~20.04.2 [27.4 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:184 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libllvm12 amd64 1:12.0.0-3ubuntu1~20.04.5 [18.8 MB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:185 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsensors-config all 1:3.6.0-2ubuntu1.1 [6052 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:186 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsensors5 amd64 1:3.6.0-2ubuntu1.1 [27.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:187 http://archive.ubuntu.com/ubuntu focal/main amd64 libvulkan1 amd64 1.2.131.2-1 [93.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:188 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgl1-mesa-dri amd64 21.2.6-0ubuntu0.1~20.04.2 [11.0 MB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:189 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx11-xcb1 amd64 2:1.6.9-2ubuntu1.6 [9448 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:190 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-dri2-0 amd64 1.14-2 [6920 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:191 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-dri3-0 amd64 1.14-2 [6552 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:192 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-glx0 amd64 1.14-2 [22.1 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:193 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-present0 amd64 1.14-2 [5560 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:194 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-sync1 amd64 1.14-2 [8884 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:195 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-xfixes0 amd64 1.14-2 [9296 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:196 http://archive.ubuntu.com/ubuntu focal/main amd64 libxfixes3 amd64 1:5.0.3-2 [10.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:197 http://archive.ubuntu.com/ubuntu focal/main amd64 libxshmfence1 amd64 1.3-1 [5028 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:198 http://archive.ubuntu.com/ubuntu focal/main amd64 libxxf86vm1 amd64 1:1.1.4-1build1 [10.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:199 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglx-mesa0 amd64 21.2.6-0ubuntu0.1~20.04.2 [137 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:200 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:201 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:202 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:203 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:204 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:205 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:206 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:207 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:208 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:209 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:210 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:211 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:212 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:213 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:214 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-stringy-perl all 2.111-3 [55.8 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:215 http://archive.ubuntu.com/ubuntu focal/universe amd64 libipc-shareable-perl all 0.61-2 [29.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:216 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjs-jquery all 3.3.1~dfsg-3ubuntu0.1 [329 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:217 http://archive.ubuntu.com/ubuntu focal/main amd64 libpackage-stash-perl all 0.38-1 [19.1 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:218 http://archive.ubuntu.com/ubuntu focal/main amd64 libsub-identify-perl amd64 0.14-1build2 [10.7 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:219 http://archive.ubuntu.com/ubuntu focal/main amd64 libsub-name-perl amd64 0.26-1 [11.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:220 http://archive.ubuntu.com/ubuntu focal/main amd64 libnamespace-clean-perl all 0.27-1 [13.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:221 http://archive.ubuntu.com/ubuntu focal/universe amd64 libnamespace-autoclean-perl all 0.29-1 [12.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:222 http://archive.ubuntu.com/ubuntu focal/universe amd64 libparams-validationcompiler-perl all 0.30-1 [28.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:223 http://archive.ubuntu.com/ubuntu focal/universe amd64 libmro-compat-perl all 0.13-1 [11.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:224 http://archive.ubuntu.com/ubuntu focal/main amd64 librole-tiny-perl all 2.001004-1 [16.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:225 http://archive.ubuntu.com/ubuntu focal/main amd64 libsub-quote-perl all 2.006006-1 [19.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:226 http://archive.ubuntu.com/ubuntu focal/universe amd64 libxstring-perl amd64 0.002-2 [7276 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:227 http://archive.ubuntu.com/ubuntu focal/universe amd64 libspecio-perl all 0.45-1 [138 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:228 http://archive.ubuntu.com/ubuntu focal/universe amd64 liblog-dispatch-perl all 2.69-1 [67.0 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:229 http://archive.ubuntu.com/ubuntu focal/universe amd64 liblog-log4perl-perl all 1.49-1 [344 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:230 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:231 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:232 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:233 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:234 http://archive.ubuntu.com/ubuntu focal/main amd64 libsys-hostname-long-perl all 1.5-1 [11.7 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:235 http://archive.ubuntu.com/ubuntu focal/main amd64 libmail-sendmail-perl all 0.80-1 [22.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:236 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:237 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:238 http://archive.ubuntu.com/ubuntu focal/main amd64 libmime-lite-perl all 3.031-1 [62.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:239 http://archive.ubuntu.com/ubuntu focal/main amd64 libmime-types-perl all 2.17-1 [57.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:240 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:241 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-twig-perl all 1:3.50-2 [155 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:242 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-dbus-perl amd64 1.2.0-1 [177 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:243 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnghttp2-dev amd64 1.40.0-1ubuntu0.3 [98.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:244 http://archive.ubuntu.com/ubuntu focal/main amd64 libpackage-stash-xs-perl amd64 0.29-1build1 [18.4 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:245 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:246 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:247 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:248 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:249 http://archive.ubuntu.com/ubuntu focal/main amd64 libpsl-dev amd64 0.21.0-1ubuntu1 [71.0 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:250 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.18 [1625 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:251 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.18 [3950 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:252 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:253 http://archive.ubuntu.com/ubuntu focal/main amd64 libreadonly-perl all 2.050-2 [19.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:254 http://archive.ubuntu.com/ubuntu focal/main amd64 libref-util-perl all 0.204-1 [15.0 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:255 http://archive.ubuntu.com/ubuntu focal/main amd64 libref-util-xs-perl amd64 0.117-1build2 [12.0 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:256 http://archive.ubuntu.com/ubuntu focal/main amd64 rubygems-integration all 1.16 [5092 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:257 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 ruby2.7 amd64 2.7.0-5ubuntu1.18 [95.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:258 http://archive.ubuntu.com/ubuntu focal/main amd64 ruby amd64 1:2.7+1 [5412 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:259 http://archive.ubuntu.com/ubuntu focal/main amd64 rake all 13.0.1-4 [61.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:260 http://archive.ubuntu.com/ubuntu focal/main amd64 ruby-minitest all 5.13.0-1 [40.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:261 http://archive.ubuntu.com/ubuntu focal/main amd64 ruby-net-telnet all 0.1.1-2 [12.6 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:262 http://archive.ubuntu.com/ubuntu focal/main amd64 ruby-power-assert all 1.1.7-1 [11.4 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:263 http://archive.ubuntu.com/ubuntu focal/main amd64 ruby-test-unit all 3.3.5-1 [73.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:264 http://archive.ubuntu.com/ubuntu focal/main amd64 ruby-xmlrpc all 0.3.0-2 [23.8 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:265 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libruby2.7 amd64 2.7.0-5ubuntu1.18 [3535 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:266 http://archive.ubuntu.com/ubuntu focal/main amd64 libtcl8.6 amd64 8.6.10+dfsg-1 [902 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:267 http://archive.ubuntu.com/ubuntu focal/main amd64 libtie-ixhash-perl all 1.23-2 [11.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:268 http://archive.ubuntu.com/ubuntu focal/main amd64 libxft2 amd64 2.3.3-0ubuntu1 [39.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:269 http://archive.ubuntu.com/ubuntu focal/main amd64 libxss1 amd64 1:1.2.3-1 [8140 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:270 http://archive.ubuntu.com/ubuntu focal/main amd64 libtk8.6 amd64 8.6.10-1 [714 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:271 http://archive.ubuntu.com/ubuntu focal/main amd64 libunistring-dev amd64 0.9.10-2 [541 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:272 http://archive.ubuntu.com/ubuntu focal/main amd64 libutempter0 amd64 1.1.6-4 [8256 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:273 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwayland-client0 amd64 1.18.0-1ubuntu0.1 [23.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:274 http://archive.ubuntu.com/ubuntu focal/main amd64 libx11-protocol-perl all 0.56-7 [149 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:275 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-randr0 amd64 1.14-2 [16.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:276 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-shape0 amd64 1.14-2 [5928 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:277 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcomposite1 amd64 1:0.4.5-1 [6976 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:278 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcursor1 amd64 1:1.2.0-2 [20.1 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:279 http://archive.ubuntu.com/ubuntu focal/main amd64 libxinerama1 amd64 2:1.1.4-2 [6904 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:280 http://archive.ubuntu.com/ubuntu focal/main amd64 libxkbfile1 amd64 1:1.1.0-1 [65.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:281 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-xpathengine-perl all 0.14-1 [31.8 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:282 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrandr2 amd64 2:1.5.2-0ubuntu1 [18.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:283 http://archive.ubuntu.com/ubuntu focal/main amd64 libxtst6 amd64 2:1.2.3-1 [12.8 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:284 http://archive.ubuntu.com/ubuntu focal/main amd64 libxv1 amd64 2:1.0.11-1 [10.7 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:285 http://archive.ubuntu.com/ubuntu focal/main amd64 libxxf86dga1 amd64 2:1.1.5-0ubuntu1 [12.0 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:286 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-tiny-perl all 1.73-1 [25.2 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:287 http://archive.ubuntu.com/ubuntu focal/main amd64 xfonts-encodings all 1:1.0.5-0ubuntu1 [573 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:288 http://archive.ubuntu.com/ubuntu focal/main amd64 xfonts-utils amd64 1:7.7+6 [91.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:289 http://archive.ubuntu.com/ubuntu focal/universe amd64 lmodern all 2.004.5-6 [9474 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:290 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 mesa-vulkan-drivers amd64 21.2.6-0ubuntu0.1~20.04.2 [5788 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:291 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.11 [1808 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:292 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:293 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.18 [514 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:294 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:295 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:296 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:297 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.3 [330 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:298 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:299 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.11 [231 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:300 http://archive.ubuntu.com/ubuntu focal/main amd64 tcl8.6 amd64 8.6.10+dfsg-1 [14.8 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:301 http://archive.ubuntu.com/ubuntu focal/universe amd64 tcl amd64 8.6.9+1 [5112 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:302 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-gyre all 20180621-3 [6209 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:303 http://archive.ubuntu.com/ubuntu focal/universe amd64 texlive-plain-generic all 2019.202000218-1 [24.6 MB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:304 http://archive.ubuntu.com/ubuntu focal/universe amd64 tipa all 2:1.3-20 [2978 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:305 http://archive.ubuntu.com/ubuntu focal/main amd64 tk8.6 amd64 8.6.10-1 [12.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:306 http://archive.ubuntu.com/ubuntu focal/universe amd64 tk amd64 8.6.9+1 [3240 B] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:307 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglvnd0 amd64 1.3.2-1~ubuntu0.20.04.2 [48.1 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:308 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglx0 amd64 1.3.2-1~ubuntu0.20.04.2 [32.5 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:309 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgl1 amd64 1.3.2-1~ubuntu0.20.04.2 [85.8 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:310 http://archive.ubuntu.com/ubuntu focal/main amd64 x11-utils amd64 7.7+5 [199 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:311 http://archive.ubuntu.com/ubuntu focal/main amd64 x11-xserver-utils amd64 7.7+8 [162 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:312 http://archive.ubuntu.com/ubuntu focal/main amd64 xbitmaps all 1.1.1-2 [28.1 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:313 http://archive.ubuntu.com/ubuntu focal/universe amd64 xmlto amd64 0.0.28-2.1 [26.8 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:314 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 xterm amd64 353-1ubuntu1.20.04.2 [765 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:315 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Get:316 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Fetched 425 MB in 23s (18.8 MB/s) Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpython3.8-minimal:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package python3.8-minimal. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package python3-minimal. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17766 files and directories currently installed.) Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package mime-support. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking mime-support (3.64ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libmpdec2:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package python3.8. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpython3-stdlib:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package python3. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18168 files and directories currently installed.) Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../000-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking python3 (3.8.2-0ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package fonts-droid-fallback. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../001-fonts-droid-fallback_1%3a6.0.1r16-1.1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking fonts-droid-fallback (1:6.0.1r16-1.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package fonts-lato. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../002-fonts-lato_2.0-2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking fonts-lato (2.0-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package poppler-data. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../003-poppler-data_0.4.9-2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking poppler-data (0.4.9-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package sgml-base. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../004-sgml-base_1.29.1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking sgml-base (1.29.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package ucf. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../005-ucf_3.0038+nmu1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Moving old data out of the way Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking ucf (3.0038+nmu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package tex-common. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../006-tex-common_6.13_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking tex-common (6.13) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libapparmor1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../007-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdbus-1-3:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../008-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package dbus. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../009-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package distro-info-data. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../010-distro-info-data_0.43ubuntu1.19_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking distro-info-data (0.43ubuntu1.19) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libmagic-mgc. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../011-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../012-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package file. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../013-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking file (1:5.38-4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libelf1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../014-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../015-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libglib2.0-data. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../016-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libicu66:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../017-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libtext-iconv-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../018-libtext-iconv-perl_1.7-7_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libtext-iconv-perl (1.7-7) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxml2:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../019-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libyaml-0-2:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../020-libyaml-0-2_0.2.2-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package lsb-release. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../021-lsb-release_11.1.0ubuntu2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking lsb-release (11.1.0ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package python3-pkg-resources. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../022-python3-pkg-resources_45.2.0-1ubuntu0.3_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package shared-mime-info. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../023-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../024-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package iso-codes. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../025-iso-codes_4.4-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking iso-codes (4.4-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdrm-common. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../026-libdrm-common_2.4.107-8ubuntu1~20.04.2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdrm-common (2.4.107-8ubuntu1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdrm2:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../027-libdrm2_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdrm2:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpng16-16:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../028-libpng16-16_1.6.37-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpng16-16:amd64 (1.6.37-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package python-apt-common. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../029-python-apt-common_2.0.1ubuntu0.20.04.1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking python-apt-common (2.0.1ubuntu0.20.04.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package python3-apt. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../030-python3-apt_2.0.1ubuntu0.20.04.1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking python3-apt (2.0.1ubuntu0.20.04.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package asciidoc-common. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../031-asciidoc-common_9.0.0~rc1-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking asciidoc-common (9.0.0~rc1-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxml2-utils. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../032-libxml2-utils_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxml2-utils (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package asciidoc-base. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../033-asciidoc-base_9.0.0~rc1-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking asciidoc-base (9.0.0~rc1-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package xml-core. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../034-xml-core_0.18+nmu1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking xml-core (0.18+nmu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package sgml-data. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../035-sgml-data_2.0.11_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking sgml-data (2.0.11) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package docbook-xml. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../036-docbook-xml_4.5-9_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking docbook-xml (4.5-9) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpaper1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../037-libpaper1_1.1.28_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpaper1:amd64 (1.1.28) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpaper-utils. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../038-libpaper-utils_1.1.28_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpaper-utils (1.1.28) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libkpathsea6:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../039-libkpathsea6_2019.20190605.51237-3ubuntu0.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libkpathsea6:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libptexenc1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../040-libptexenc1_2019.20190605.51237-3ubuntu0.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libptexenc1:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libsynctex2:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../041-libsynctex2_2019.20190605.51237-3ubuntu0.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libsynctex2:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libtexlua53:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../042-libtexlua53_2019.20190605.51237-3ubuntu0.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libtexlua53:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libtexluajit2:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../043-libtexluajit2_2019.20190605.51237-3ubuntu0.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libtexluajit2:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package t1utils. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../044-t1utils_1.41-3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking t1utils (1.41-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libfreetype6:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../045-libfreetype6_2.10.1-2ubuntu0.4_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package fonts-dejavu-core. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../046-fonts-dejavu-core_2.37-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking fonts-dejavu-core (2.37-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package fontconfig-config. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../047-fontconfig-config_2.13.1-2ubuntu3_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking fontconfig-config (2.13.1-2ubuntu3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libfontconfig1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../048-libfontconfig1_2.13.1-2ubuntu3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpixman-1-0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../049-libpixman-1-0_0.38.4-0ubuntu2.1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpixman-1-0:amd64 (0.38.4-0ubuntu2.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxcb-render0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../050-libxcb-render0_1.14-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxcb-render0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxcb-shm0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../051-libxcb-shm0_1.14-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxcb-shm0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxrender1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../052-libxrender1_1%3a0.9.10-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxrender1:amd64 (1:0.9.10-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libcairo2:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../053-libcairo2_1.16.0-4ubuntu1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libcairo2:amd64 (1.16.0-4ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libgraphite2-3:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../054-libgraphite2-3_1.3.13-11build1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libgraphite2-3:amd64 (1.3.13-11build1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libharfbuzz0b:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../055-libharfbuzz0b_2.6.4-1ubuntu4.3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libharfbuzz0b:amd64 (2.6.4-1ubuntu4.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libharfbuzz-icu0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../056-libharfbuzz-icu0_2.6.4-1ubuntu4.3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libharfbuzz-icu0:amd64 (2.6.4-1ubuntu4.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libteckit0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../057-libteckit0_2.5.8+ds2-5ubuntu2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libteckit0:amd64 (2.5.8+ds2-5ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package x11-common. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../058-x11-common_1%3a7.7+19ubuntu14_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": dpkg-query: no packages found matching nux-tools Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking x11-common (1:7.7+19ubuntu14) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libice6:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../059-libice6_2%3a1.0.10-0ubuntu1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libice6:amd64 (2:1.0.10-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libsm6:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../060-libsm6_2%3a1.2.3-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libsm6:amd64 (2:1.2.3-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxt6:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../061-libxt6_1%3a1.1.5-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxt6:amd64 (1:1.1.5-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxmu6:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../062-libxmu6_2%3a1.1.3-0ubuntu1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxmu6:amd64 (2:1.1.3-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxpm4:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../063-libxpm4_1%3a3.5.12-1ubuntu0.20.04.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxaw7:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../064-libxaw7_2%3a1.0.13-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxaw7:amd64 (2:1.0.13-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxi6:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../065-libxi6_2%3a1.7.10-0ubuntu1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxi6:amd64 (2:1.7.10-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libzzip-0-13:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../066-libzzip-0-13_0.13.62-3.2ubuntu1.1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libzzip-0-13:amd64 (0.13.62-3.2ubuntu1.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package texlive-binaries. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../067-texlive-binaries_2019.20190605.51237-3ubuntu0.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking texlive-binaries (2019.20190605.51237-3ubuntu0.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package xdg-utils. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../068-xdg-utils_1.1.3-2ubuntu1.20.04.2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking xdg-utils (1.1.3-2ubuntu1.20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package texlive-base. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../069-texlive-base_2019.20200218-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking texlive-base (2019.20200218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package texlive-fonts-recommended. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../070-texlive-fonts-recommended_2019.20200218-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking texlive-fonts-recommended (2019.20200218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package fonts-lmodern. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../071-fonts-lmodern_2.004.5-6_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking fonts-lmodern (2.004.5-6) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package texlive-latex-base. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../072-texlive-latex-base_2019.20200218-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking texlive-latex-base (2019.20200218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package texlive-latex-recommended. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../073-texlive-latex-recommended_2019.20200218-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking texlive-latex-recommended (2019.20200218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package texlive. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../074-texlive_2019.20200218-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking texlive (2019.20200218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package texlive-bibtex-extra. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../075-texlive-bibtex-extra_2019.202000218-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking texlive-bibtex-extra (2019.202000218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libthai-data. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../076-libthai-data_0.1.28-3_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libthai-data (0.1.28-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdatrie1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../077-libdatrie1_0.2.12-3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdatrie1:amd64 (0.2.12-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libthai0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../078-libthai0_0.1.28-3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libthai0:amd64 (0.1.28-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libsombok3:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../079-libsombok3_2.4.0-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libsombok3:amd64 (2.4.0-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libmime-charset-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../080-libmime-charset-perl_1.012.2-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libmime-charset-perl (1.012.2-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libunicode-linebreak-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../081-libunicode-linebreak-perl_0.0.20190101-1build1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libunicode-linebreak-perl (0.0.20190101-1build1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package texlive-extra-utils. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../082-texlive-extra-utils_2019.202000218-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking texlive-extra-utils (2019.202000218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libapache-pom-java. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../083-libapache-pom-java_18-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libapache-pom-java (18-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libcommons-parent-java. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../084-libcommons-parent-java_43-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libcommons-parent-java (43-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libcommons-logging-java. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../085-libcommons-logging-java_1.2-2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libcommons-logging-java (1.2-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libfontbox-java. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../086-libfontbox-java_1%3a1.8.16-2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libfontbox-java (1:1.8.16-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpdfbox-java. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../087-libpdfbox-java_1%3a1.8.16-2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpdfbox-java (1:1.8.16-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package preview-latex-style. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../088-preview-latex-style_11.91-2ubuntu2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking preview-latex-style (11.91-2ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package texlive-pictures. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../089-texlive-pictures_2019.20200218-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking texlive-pictures (2019.20200218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package texlive-latex-extra. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../090-texlive-latex-extra_2019.202000218-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking texlive-latex-extra (2019.202000218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package fonts-gfs-baskerville. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../091-fonts-gfs-baskerville_1.1-5_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking fonts-gfs-baskerville (1.1-5) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package fonts-gfs-porson. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../092-fonts-gfs-porson_1.1-6_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking fonts-gfs-porson (1.1-6) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package texlive-lang-greek. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../093-texlive-lang-greek_2019.20200218-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking texlive-lang-greek (2019.20200218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package texlive-science. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../094-texlive-science_2019.202000218-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking texlive-science (2019.202000218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxslt1.1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../095-libxslt1.1_1.1.34-4ubuntu0.20.04.3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package xsltproc. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../096-xsltproc_1.1.34-4ubuntu0.20.04.3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking xsltproc (1.1.34-4ubuntu0.20.04.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package dblatex. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../097-dblatex_0.3.11py3-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking dblatex (0.3.11py3-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package dblatex-doc. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../098-dblatex-doc_0.3.11py3-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking dblatex-doc (0.3.11py3-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package docbook-xsl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../099-docbook-xsl_1.79.1+dfsg-2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking docbook-xsl (1.79.1+dfsg-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package fonts-urw-base35. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../100-fonts-urw-base35_20170801.1-3_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking fonts-urw-base35 (20170801.1-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libgs9-common. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../101-libgs9-common_9.50~dfsg-5ubuntu4.15_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libgs9-common (9.50~dfsg-5ubuntu4.15) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libavahi-common-data:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../102-libavahi-common-data_0.7-4ubuntu7.3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libavahi-common3:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../103-libavahi-common3_0.7-4ubuntu7.3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libavahi-client3:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../104-libavahi-client3_0.7-4ubuntu7.3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libcups2:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../105-libcups2_2.3.1-9ubuntu1.9_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libcups2:amd64 (2.3.1-9ubuntu1.9) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libidn11:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../106-libidn11_1.33-2.2ubuntu2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libidn11:amd64 (1.33-2.2ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libijs-0.35:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../107-libijs-0.35_0.35-15_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libijs-0.35:amd64 (0.35-15) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libjbig2dec0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../108-libjbig2dec0_0.18-1ubuntu1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libjbig2dec0:amd64 (0.18-1ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libjpeg-turbo8:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../109-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libjpeg8:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../110-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package liblcms2-2:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../111-liblcms2-2_2.9-4_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking liblcms2-2:amd64 (2.9-4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libopenjp2-7:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../112-libopenjp2-7_2.3.1-1ubuntu4.20.04.4_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libopenjp2-7:amd64 (2.3.1-1ubuntu4.20.04.4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libjbig0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../113-libjbig0_2.1-3.1ubuntu0.20.04.1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libwebp6:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../114-libwebp6_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libtiff5:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../115-libtiff5_4.1.0+git191117-2ubuntu0.20.04.14_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libgs9:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../116-libgs9_9.50~dfsg-5ubuntu4.15_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libgs9:amd64 (9.50~dfsg-5ubuntu4.15) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libwoff1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../117-libwoff1_1.0.2-1build2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libwoff1:amd64 (1.0.2-1build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package dvisvgm. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../118-dvisvgm_2.8.1-1build1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking dvisvgm (2.8.1-1build1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package fonts-noto-mono. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../119-fonts-noto-mono_20200323-1build1~ubuntu20.04.1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking fonts-noto-mono (20200323-1build1~ubuntu20.04.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package fonts-texgyre. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../120-fonts-texgyre_20180621-3_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking fonts-texgyre (20180621-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package ghostscript. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../121-ghostscript_9.50~dfsg-5ubuntu4.15_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking ghostscript (9.50~dfsg-5ubuntu4.15) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package javascript-common. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../122-javascript-common_11_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking javascript-common (11) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libalgorithm-c3-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../123-libalgorithm-c3-perl_0.10-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libalgorithm-c3-perl (0.10-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libb-hooks-op-check-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../124-libb-hooks-op-check-perl_0.22-1build2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libb-hooks-op-check-perl (0.22-1build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdynaloader-functions-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../125-libdynaloader-functions-perl_0.003-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdynaloader-functions-perl (0.003-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdevel-callchecker-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../126-libdevel-callchecker-perl_0.008-1ubuntu1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdevel-callchecker-perl (0.008-1ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libparams-classify-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../127-libparams-classify-perl_0.015-1build2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libparams-classify-perl (0.015-1build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libmodule-runtime-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../128-libmodule-runtime-perl_0.016-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libmodule-runtime-perl (0.016-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libtry-tiny-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../129-libtry-tiny-perl_0.30-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libtry-tiny-perl (0.30-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libmodule-implementation-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../130-libmodule-implementation-perl_0.09-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libmodule-implementation-perl (0.09-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libsub-exporter-progressive-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../131-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libvariable-magic-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../132-libvariable-magic-perl_0.62-1build2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libvariable-magic-perl (0.62-1build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libb-hooks-endofscope-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../133-libb-hooks-endofscope-perl_0.24-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libb-hooks-endofscope-perl (0.24-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libclass-c3-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../134-libclass-c3-perl_0.34-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libclass-c3-perl (0.34-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libclass-c3-xs-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../135-libclass-c3-xs-perl_0.14-1build5_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libclass-c3-xs-perl (0.14-1build5) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libclass-data-inheritable-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../136-libclass-data-inheritable-perl_0.08-3_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libclass-data-inheritable-perl (0.08-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libclass-method-modifiers-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../137-libclass-method-modifiers-perl_2.13-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libclass-method-modifiers-perl (2.13-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libclass-xsaccessor-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../138-libclass-xsaccessor-perl_1.19-3build3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libclass-xsaccessor-perl (1.19-3build3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdata-dump-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../139-libdata-dump-perl_1.23-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdata-dump-perl (1.23-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libparams-util-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../140-libparams-util-perl_1.07-3build5_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libparams-util-perl (1.07-3build5) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libsub-install-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../141-libsub-install-perl_0.928-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libsub-install-perl (0.928-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdata-optlist-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../142-libdata-optlist-perl_0.110-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdata-optlist-perl (0.110-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package pkg-config. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../143-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdbus-1-dev:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../144-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpadwalker-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../145-libpadwalker-perl_2.3-1build2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpadwalker-perl (2.3-1build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdevel-caller-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../146-libdevel-caller-perl_2.06-2build2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdevel-caller-perl (2.06-2build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdevel-globaldestruction-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../147-libdevel-globaldestruction-perl_0.14-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdevel-globaldestruction-perl (0.14-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdevel-lexalias-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../148-libdevel-lexalias-perl_0.05-2build2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdevel-lexalias-perl (0.05-2build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdevel-stacktrace-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../149-libdevel-stacktrace-perl_2.0400-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdevel-stacktrace-perl (2.0400-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdist-checkconflicts-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../150-libdist-checkconflicts-perl_0.11-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdist-checkconflicts-perl (0.11-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdrm-amdgpu1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../151-libdrm-amdgpu1_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdrm-amdgpu1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpciaccess0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../152-libpciaccess0_0.16-0ubuntu1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpciaccess0:amd64 (0.16-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdrm-intel1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../153-libdrm-intel1_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdrm-intel1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdrm-nouveau2:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../154-libdrm-nouveau2_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdrm-nouveau2:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libdrm-radeon1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../155-libdrm-radeon1_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libdrm-radeon1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libemail-date-format-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../156-libemail-date-format-perl_1.005-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libemail-date-format-perl (1.005-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libencode-locale-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../157-libencode-locale-perl_1.05-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libencode-locale-perl (1.05-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libsub-exporter-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../158-libsub-exporter-perl_0.987-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libsub-exporter-perl (0.987-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libeval-closure-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../159-libeval-closure-perl_0.14-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libeval-closure-perl (0.14-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libexception-class-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../160-libexception-class-perl_1.44-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libexception-class-perl (1.44-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libexpat1-dev:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../161-libexpat1-dev_2.2.9-1ubuntu0.8_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libipc-system-simple-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../162-libipc-system-simple-perl_1.26-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libipc-system-simple-perl (1.26-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libfile-basedir-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../163-libfile-basedir-perl_0.08-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libfile-basedir-perl (0.08-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package liburi-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../164-liburi-perl_1.76-2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking liburi-perl (1.76-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libfile-desktopentry-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../165-libfile-desktopentry-perl_0.22-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libfile-desktopentry-perl (0.22-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libfile-which-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../166-libfile-which-perl_1.23-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libfile-which-perl (1.23-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libfile-homedir-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../167-libfile-homedir-perl_1.004-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libfile-homedir-perl (1.004-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libtimedate-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../168-libtimedate-perl_2.3200-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libtimedate-perl (2.3200-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libhttp-date-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../169-libhttp-date-perl_6.05-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libhttp-date-perl (6.05-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libfile-listing-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../170-libfile-listing-perl_6.04-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libfile-listing-perl (6.04-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libfile-mimeinfo-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../171-libfile-mimeinfo-perl_0.29-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libfile-mimeinfo-perl (0.29-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libfont-afm-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../172-libfont-afm-perl_1.20-2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libfont-afm-perl (1.20-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libfontenc1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../173-libfontenc1_1%3a1.1.4-0ubuntu1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libfontenc1:amd64 (1:1.1.4-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libglapi-mesa:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../174-libglapi-mesa_21.2.6-0ubuntu0.1~20.04.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libglapi-mesa:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libllvm12:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../175-libllvm12_1%3a12.0.0-3ubuntu1~20.04.5_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libllvm12:amd64 (1:12.0.0-3ubuntu1~20.04.5) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libsensors-config. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../176-libsensors-config_1%3a3.6.0-2ubuntu1.1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libsensors-config (1:3.6.0-2ubuntu1.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libsensors5:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../177-libsensors5_1%3a3.6.0-2ubuntu1.1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libsensors5:amd64 (1:3.6.0-2ubuntu1.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libvulkan1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../178-libvulkan1_1.2.131.2-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libvulkan1:amd64 (1.2.131.2-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libgl1-mesa-dri:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../179-libgl1-mesa-dri_21.2.6-0ubuntu0.1~20.04.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libgl1-mesa-dri:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libx11-xcb1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../180-libx11-xcb1_2%3a1.6.9-2ubuntu1.6_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libx11-xcb1:amd64 (2:1.6.9-2ubuntu1.6) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxcb-dri2-0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../181-libxcb-dri2-0_1.14-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxcb-dri2-0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxcb-dri3-0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../182-libxcb-dri3-0_1.14-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxcb-dri3-0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxcb-glx0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../183-libxcb-glx0_1.14-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxcb-glx0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxcb-present0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../184-libxcb-present0_1.14-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxcb-present0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxcb-sync1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../185-libxcb-sync1_1.14-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxcb-sync1:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxcb-xfixes0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../186-libxcb-xfixes0_1.14-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxcb-xfixes0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxfixes3:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../187-libxfixes3_1%3a5.0.3-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxfixes3:amd64 (1:5.0.3-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxshmfence1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../188-libxshmfence1_1.3-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxshmfence1:amd64 (1.3-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxxf86vm1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../189-libxxf86vm1_1%3a1.1.4-1build1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxxf86vm1:amd64 (1:1.1.4-1build1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libglx-mesa0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../190-libglx-mesa0_21.2.6-0ubuntu0.1~20.04.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libglx-mesa0:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libhtml-tagset-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../191-libhtml-tagset-perl_3.20-4_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libhtml-tagset-perl (3.20-4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libhtml-parser-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../192-libhtml-parser-perl_3.72-5_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libhtml-parser-perl (3.72-5) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libio-html-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../193-libio-html-perl_1.001-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libio-html-perl (1.001-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package liblwp-mediatypes-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../194-liblwp-mediatypes-perl_6.04-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking liblwp-mediatypes-perl (6.04-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libhttp-message-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../195-libhttp-message-perl_6.22-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libhttp-message-perl (6.22-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libhtml-form-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../196-libhtml-form-perl_6.07-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libhtml-form-perl (6.07-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libhtml-tree-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../197-libhtml-tree-perl_5.07-2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libhtml-tree-perl (5.07-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libhtml-format-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../198-libhtml-format-perl_2.12-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libhtml-format-perl (2.12-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libhttp-cookies-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../199-libhttp-cookies-perl_6.08-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libhttp-cookies-perl (6.08-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libhttp-daemon-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../200-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libhttp-negotiate-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../201-libhttp-negotiate-perl_6.01-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libhttp-negotiate-perl (6.01-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package perl-openssl-defaults:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../202-perl-openssl-defaults_4_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking perl-openssl-defaults:amd64 (4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libnet-ssleay-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../203-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libio-socket-ssl-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../204-libio-socket-ssl-perl_2.067-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libio-socket-ssl-perl (2.067-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libio-stringy-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../205-libio-stringy-perl_2.111-3_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libio-stringy-perl (2.111-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libipc-shareable-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../206-libipc-shareable-perl_0.61-2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libipc-shareable-perl (0.61-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libjs-jquery. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../207-libjs-jquery_3.3.1~dfsg-3ubuntu0.1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libjs-jquery (3.3.1~dfsg-3ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpackage-stash-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../208-libpackage-stash-perl_0.38-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpackage-stash-perl (0.38-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libsub-identify-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../209-libsub-identify-perl_0.14-1build2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libsub-identify-perl (0.14-1build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libsub-name-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../210-libsub-name-perl_0.26-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libsub-name-perl (0.26-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libnamespace-clean-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../211-libnamespace-clean-perl_0.27-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libnamespace-clean-perl (0.27-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libnamespace-autoclean-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../212-libnamespace-autoclean-perl_0.29-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libnamespace-autoclean-perl (0.29-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libparams-validationcompiler-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../213-libparams-validationcompiler-perl_0.30-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libparams-validationcompiler-perl (0.30-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libmro-compat-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../214-libmro-compat-perl_0.13-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libmro-compat-perl (0.13-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package librole-tiny-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../215-librole-tiny-perl_2.001004-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking librole-tiny-perl (2.001004-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libsub-quote-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../216-libsub-quote-perl_2.006006-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libsub-quote-perl (2.006006-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxstring-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../217-libxstring-perl_0.002-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxstring-perl (0.002-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libspecio-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../218-libspecio-perl_0.45-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libspecio-perl (0.45-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package liblog-dispatch-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../219-liblog-dispatch-perl_2.69-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking liblog-dispatch-perl (2.69-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package liblog-log4perl-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../220-liblog-log4perl-perl_1.49-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking liblog-log4perl-perl (1.49-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libnet-http-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../221-libnet-http-perl_6.19-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libnet-http-perl (6.19-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libwww-robotrules-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../222-libwww-robotrules-perl_6.02-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libwww-robotrules-perl (6.02-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libwww-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../223-libwww-perl_6.43-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libwww-perl (6.43-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package liblwp-protocol-https-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../224-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libsys-hostname-long-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../225-libsys-hostname-long-perl_1.5-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libsys-hostname-long-perl (1.5-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libmail-sendmail-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../226-libmail-sendmail-perl_0.80-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libmail-sendmail-perl (0.80-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libnet-smtp-ssl-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../227-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libmailtools-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../228-libmailtools-perl_2.21-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libmailtools-perl (2.21-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libmime-lite-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../229-libmime-lite-perl_3.031-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libmime-lite-perl (3.031-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libmime-types-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../230-libmime-types-perl_2.17-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libmime-types-perl (2.17-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxml-parser-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../231-libxml-parser-perl_2.46-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxml-parser-perl (2.46-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxml-twig-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../232-libxml-twig-perl_1%3a3.50-2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxml-twig-perl (1:3.50-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libnet-dbus-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../233-libnet-dbus-perl_1.2.0-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libnet-dbus-perl (1.2.0-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libnghttp2-dev. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../234-libnghttp2-dev_1.40.0-1ubuntu0.3_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libnghttp2-dev (1.40.0-1ubuntu0.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpackage-stash-xs-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../235-libpackage-stash-xs-perl_0.29-1build1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpackage-stash-xs-perl (0.29-1build1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpcre2-16-0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../236-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpcre2-32-0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../237-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpcre2-posix2:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../238-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpcre2-dev:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../239-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpsl-dev:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../240-libpsl-dev_0.21.0-1ubuntu1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpsl-dev:amd64 (0.21.0-1ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpython3.8:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../241-libpython3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpython3.8-dev:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../242-libpython3.8-dev_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libpython3-dev:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../243-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libreadonly-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../244-libreadonly-perl_2.050-2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libreadonly-perl (2.050-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libref-util-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../245-libref-util-perl_0.204-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libref-util-perl (0.204-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libref-util-xs-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../246-libref-util-xs-perl_0.117-1build2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libref-util-xs-perl (0.117-1build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package rubygems-integration. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../247-rubygems-integration_1.16_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking rubygems-integration (1.16) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package ruby2.7. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../248-ruby2.7_2.7.0-5ubuntu1.18_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking ruby2.7 (2.7.0-5ubuntu1.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package ruby. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../249-ruby_1%3a2.7+1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking ruby (1:2.7+1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package rake. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../250-rake_13.0.1-4_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking rake (13.0.1-4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package ruby-minitest. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../251-ruby-minitest_5.13.0-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking ruby-minitest (5.13.0-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package ruby-net-telnet. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../252-ruby-net-telnet_0.1.1-2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking ruby-net-telnet (0.1.1-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package ruby-power-assert. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../253-ruby-power-assert_1.1.7-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking ruby-power-assert (1.1.7-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package ruby-test-unit. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../254-ruby-test-unit_3.3.5-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking ruby-test-unit (3.3.5-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package ruby-xmlrpc. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../255-ruby-xmlrpc_0.3.0-2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking ruby-xmlrpc (0.3.0-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libruby2.7:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../256-libruby2.7_2.7.0-5ubuntu1.18_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libruby2.7:amd64 (2.7.0-5ubuntu1.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libtcl8.6:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../257-libtcl8.6_8.6.10+dfsg-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libtcl8.6:amd64 (8.6.10+dfsg-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libtie-ixhash-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../258-libtie-ixhash-perl_1.23-2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libtie-ixhash-perl (1.23-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxft2:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../259-libxft2_2.3.3-0ubuntu1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxft2:amd64 (2.3.3-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxss1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../260-libxss1_1%3a1.2.3-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxss1:amd64 (1:1.2.3-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libtk8.6:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../261-libtk8.6_8.6.10-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libtk8.6:amd64 (8.6.10-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libunistring-dev:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../262-libunistring-dev_0.9.10-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libunistring-dev:amd64 (0.9.10-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libutempter0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../263-libutempter0_1.1.6-4_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libutempter0:amd64 (1.1.6-4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libwayland-client0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../264-libwayland-client0_1.18.0-1ubuntu0.1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libwayland-client0:amd64 (1.18.0-1ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libx11-protocol-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../265-libx11-protocol-perl_0.56-7_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libx11-protocol-perl (0.56-7) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxcb-randr0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../266-libxcb-randr0_1.14-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxcb-randr0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxcb-shape0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../267-libxcb-shape0_1.14-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxcb-shape0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxcomposite1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../268-libxcomposite1_1%3a0.4.5-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxcomposite1:amd64 (1:0.4.5-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxcursor1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../269-libxcursor1_1%3a1.2.0-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxcursor1:amd64 (1:1.2.0-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxinerama1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../270-libxinerama1_2%3a1.1.4-2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxinerama1:amd64 (2:1.1.4-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxkbfile1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../271-libxkbfile1_1%3a1.1.0-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxkbfile1:amd64 (1:1.1.0-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxml-xpathengine-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../272-libxml-xpathengine-perl_0.14-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxml-xpathengine-perl (0.14-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxrandr2:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../273-libxrandr2_2%3a1.5.2-0ubuntu1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxrandr2:amd64 (2:1.5.2-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxtst6:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../274-libxtst6_2%3a1.2.3-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxtst6:amd64 (2:1.2.3-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxv1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../275-libxv1_2%3a1.0.11-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxv1:amd64 (2:1.0.11-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libxxf86dga1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../276-libxxf86dga1_2%3a1.1.5-0ubuntu1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libxxf86dga1:amd64 (2:1.1.5-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libyaml-tiny-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../277-libyaml-tiny-perl_1.73-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libyaml-tiny-perl (1.73-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package xfonts-encodings. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../278-xfonts-encodings_1%3a1.0.5-0ubuntu1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking xfonts-encodings (1:1.0.5-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package xfonts-utils. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../279-xfonts-utils_1%3a7.7+6_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking xfonts-utils (1:7.7+6) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package lmodern. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../280-lmodern_2.004.5-6_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking lmodern (2.004.5-6) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package mesa-vulkan-drivers:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../281-mesa-vulkan-drivers_21.2.6-0ubuntu0.1~20.04.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking mesa-vulkan-drivers:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package python-pip-whl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../282-python-pip-whl_20.0.2-5ubuntu1.11_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking python-pip-whl (20.0.2-5ubuntu1.11) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../283-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package python3.8-dev. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../284-python3.8-dev_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package python3-lib2to3. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../285-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package python3-distutils. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../286-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package python3-dev. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../287-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package python3-setuptools. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../288-python3-setuptools_45.2.0-1ubuntu0.3_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking python3-setuptools (45.2.0-1ubuntu0.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package python3-wheel. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../289-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package python3-pip. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../290-python3-pip_20.0.2-5ubuntu1.11_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking python3-pip (20.0.2-5ubuntu1.11) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package tcl8.6. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../291-tcl8.6_8.6.10+dfsg-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking tcl8.6 (8.6.10+dfsg-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package tcl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../292-tcl_8.6.9+1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking tcl (8.6.9+1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package tex-gyre. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../293-tex-gyre_20180621-3_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking tex-gyre (20180621-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package texlive-plain-generic. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../294-texlive-plain-generic_2019.202000218-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking texlive-plain-generic (2019.202000218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package tipa. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../295-tipa_2%3a1.3-20_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking tipa (2:1.3-20) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package tk8.6. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../296-tk8.6_8.6.10-1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking tk8.6 (8.6.10-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package tk. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../297-tk_8.6.9+1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking tk (8.6.9+1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libglvnd0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../298-libglvnd0_1.3.2-1~ubuntu0.20.04.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libglvnd0:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libglx0:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../299-libglx0_1.3.2-1~ubuntu0.20.04.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libglx0:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libgl1:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../300-libgl1_1.3.2-1~ubuntu0.20.04.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libgl1:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package x11-utils. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../301-x11-utils_7.7+5_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking x11-utils (7.7+5) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package x11-xserver-utils. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../302-x11-xserver-utils_7.7+8_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking x11-xserver-utils (7.7+8) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package xbitmaps. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../303-xbitmaps_1.1.1-2_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking xbitmaps (1.1.1-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package xmlto. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../304-xmlto_0.0.28-2.1_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking xmlto (0.0.28-2.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package xterm. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../305-xterm_353-1ubuntu1.20.04.2_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking xterm (353-1ubuntu1.20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libauthen-sasl-perl. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../306-libauthen-sasl-perl_2.1600-1_all.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libauthen-sasl-perl (2.1600-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Selecting previously unselected package libffi-dev:amd64. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Preparing to unpack .../307-libffi-dev_3.3-4_amd64.deb ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Unpacking libffi-dev:amd64 (3.3-4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libunistring-dev:amd64 (0.9.10-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libtext-iconv-perl (1.7-7) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up javascript-common (11) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libgraphite2-3:amd64 (1.3.13-11build1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxcb-dri3-0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up liblcms2-2:amd64 (2.9-4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpixman-1-0:amd64 (0.38.4-0ubuntu2.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libx11-xcb1:amd64 (2:1.6.9-2ubuntu1.6) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpciaccess0:amd64 (0.16-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libfile-which-perl (1.23-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libtie-ixhash-perl (1.23-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up fonts-lato (2.0-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxcb-xfixes0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up mime-support (3.64ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up fonts-noto-mono (20200323-1build1~ubuntu20.04.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up fonts-gfs-porson (1.1-6) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxi6:amd64 (2:1.7.10-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libfont-afm-perl (1.20-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libwoff1:amd64 (1.0.2-1build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxrender1:amd64 (1:0.9.10-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdynaloader-functions-perl (0.003-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdatrie1:amd64 (0.2.12-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libclass-method-modifiers-perl (2.13-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libref-util-xs-perl (0.117-1build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up ruby-power-assert (1.1.7-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libmime-types-perl (2.17-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libtexlua53:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxcb-render0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libsub-identify-perl (0.14-1build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": No schema files found: doing nothing. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up distro-info-data (0.43ubuntu1.19) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libglvnd0:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up dblatex-doc (0.3.11py3-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libio-stringy-perl (2.111-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libhtml-tagset-perl (3.20-4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libijs-0.35:amd64 (0.35-15) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libauthen-sasl-perl (2.1600-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxcb-glx0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libtexluajit2:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libfontbox-java (1:1.8.16-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up liblwp-mediatypes-perl (6.04-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxcb-shape0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up x11-common (1:7.7+19ubuntu14) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": invoke-rc.d: could not determine current runlevel Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": invoke-rc.d: policy-rc.d denied execution of start. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libtry-tiny-perl (0.30-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libsensors-config (1:3.6.0-2ubuntu1.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxxf86dga1:amd64 (2:1.1.5-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up perl-openssl-defaults:amd64 (4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpadwalker-perl (2.3-1build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libencode-locale-perl (1.05-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libipc-shareable-perl (0.61-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up rubygems-integration (1.16) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxcb-shm0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libzzip-0-13:amd64 (0.13.62-3.2ubuntu1.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up file (1:5.38-4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up fonts-urw-base35 (20170801.1-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxstring-perl (0.002-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libffi-dev:amd64 (3.3-4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libyaml-tiny-perl (1.73-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libclass-c3-xs-perl (0.14-1build5) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdevel-caller-perl (2.06-2build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libsub-install-perl (0.928-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpsl-dev:amd64 (0.21.0-1ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxxf86vm1:amd64 (1:1.1.4-1build1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up poppler-data (0.4.9-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxcb-present0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up ruby-minitest (5.13.0-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up asciidoc-common (9.0.0~rc1-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libreadonly-perl (2.050-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdevel-lexalias-perl (0.05-2build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libfontenc1:amd64 (1:1.1.4-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpackage-stash-xs-perl (0.29-1build1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libclass-data-inheritable-perl (0.08-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libalgorithm-c3-perl (0.10-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up liblog-log4perl-perl (1.49-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up ruby-test-unit (3.3.5-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdata-dump-perl (1.23-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libref-util-perl (0.204-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxfixes3:amd64 (1:5.0.3-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxcb-sync1:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libjbig2dec0:amd64 (0.18-1ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libipc-system-simple-perl (1.26-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libidn11:amd64 (1.33-2.2ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libteckit0:amd64 (2.5.8+ds2-5ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxml-xpathengine-perl (0.14-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libapache-pom-java (18-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libllvm12:amd64 (1:12.0.0-3ubuntu1~20.04.5) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up ruby-net-telnet (0.1.1-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up dbus (1.12.16-2ubuntu2.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up xfonts-encodings (1:1.0.5-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up t1utils (1.41-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxinerama1:amd64 (2:1.1.4-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libemail-date-format-perl (1.005-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxv1:amd64 (2:1.0.11-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpng16-16:amd64 (1.6.37-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libvariable-magic-perl (0.62-1build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libio-html-perl (1.001-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxrandr2:amd64 (2:1.5.2-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libtcl8.6:amd64 (8.6.10+dfsg-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libb-hooks-op-check-perl (0.22-1build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up fonts-dejavu-core (2.37-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up ucf (3.0038+nmu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up fonts-texgyre (20180621-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libsensors5:amd64 (1:3.6.0-2ubuntu1.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libglapi-mesa:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libparams-util-perl (1.07-3build5) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libkpathsea6:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libvulkan1:amd64 (1.2.131.2-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libsub-exporter-progressive-perl (0.001013-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libtimedate-perl (2.3200-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libutempter0:amd64 (1.1.6-4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxcb-dri2-0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libsub-name-perl (0.26-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up python-apt-common (2.0.1ubuntu0.20.04.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up fonts-gfs-baskerville (1.1-5) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxshmfence1:amd64 (1.3-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libmime-charset-perl (1.012.2-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxcb-randr0:amd64 (1.14-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up librole-tiny-perl (2.001004-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up fonts-lmodern (2.004.5-6) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libopenjp2-7:amd64 (2.3.1-1ubuntu4.20.04.4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libthai-data (0.1.28-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdevel-globaldestruction-perl (0.14-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up sgml-base (1.29.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libsub-quote-perl (2.006006-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdevel-stacktrace-perl (2.0400-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up python-pip-whl (20.0.2-5ubuntu1.11) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libclass-xsaccessor-perl (1.19-3build3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up fonts-droid-fallback (1:6.0.1r16-1.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxss1:amd64 (1:1.2.3-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxkbfile1:amd64 (1:1.1.0-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libjs-jquery (3.3.1~dfsg-3ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libfile-homedir-perl (1.004-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdrm-common (2.4.107-8ubuntu1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxcomposite1:amd64 (1:0.4.5-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libsys-hostname-long-perl (1.5-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up ruby-xmlrpc (0.3.0-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up xdg-utils (1.1.3-2ubuntu1.20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up liburi-perl (1.76-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up iso-codes (4.4-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libx11-protocol-perl (0.56-7) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up xbitmaps (1.1.1-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libsynctex2:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libwayland-client0:amd64 (1.18.0-1ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libgs9-common (9.50~dfsg-5ubuntu4.15) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpaper1:amd64 (1.1.28) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Creating config file /etc/papersize with new version Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libnghttp2-dev (1.40.0-1ubuntu0.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libice6:amd64 (2:1.0.10-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libhttp-date-perl (6.05-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up tcl8.6 (8.6.10+dfsg-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libfile-basedir-perl (0.08-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libfile-listing-perl (6.04-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpdfbox-java (1:1.8.16-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up fontconfig-config (2.13.1-2ubuntu3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxtst6:amd64 (2:1.2.3-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxcursor1:amd64 (1:1.2.0-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libcommons-parent-java (43-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libcommons-logging-java (1.2-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libnet-http-perl (6.19-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up python3 (3.8.2-0ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libexception-class-perl (1.44-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpaper-utils (1.1.28) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libclass-c3-perl (0.34-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdevel-callchecker-perl (0.008-1ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up tex-common (6.13) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": update-language: texlive-base not installed and configured, doing nothing! Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libmail-sendmail-perl (0.80-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libthai0:amd64 (0.1.28-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libptexenc1:amd64 (2019.20190605.51237-3ubuntu0.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdata-optlist-perl (0.110-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libfile-desktopentry-perl (0.22-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libwww-robotrules-perl (6.02-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdrm2:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up xml-core (0.18+nmu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libhtml-parser-perl (3.72-5) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up tcl (8.6.9+1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libharfbuzz0b:amd64 (2.6.4-1ubuntu4.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libmro-compat-perl (0.13-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up lsb-release (11.1.0ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxml2-utils (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libsm6:amd64 (2:1.2.3-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libio-socket-ssl-perl (2.067-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libsub-exporter-perl (0.987-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libhttp-message-perl (6.22-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libeval-closure-perl (0.14-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdrm-amdgpu1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libhtml-form-perl (6.07-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up python3-pkg-resources (45.2.0-1ubuntu0.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up mesa-vulkan-drivers:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libfile-mimeinfo-perl (0.29-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libhttp-negotiate-perl (6.01-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libparams-validationcompiler-perl (0.30-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxft2:amd64 (2.3.3-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdrm-nouveau2:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libharfbuzz-icu0:amd64 (2.6.4-1ubuntu4.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up python3-setuptools (45.2.0-1ubuntu0.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libhttp-cookies-perl (6.08-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libsombok3:amd64 (2.4.0-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdrm-radeon1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up python3-apt (2.0.1ubuntu0.20.04.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libhtml-tree-perl (5.07-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up preview-latex-style (11.91-2ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libtk8.6:amd64 (8.6.10-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libparams-classify-perl (0.015-1build2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdrm-intel1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libgl1-mesa-dri:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up xsltproc (1.1.34-4ubuntu0.20.04.3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libhtml-format-perl (2.12-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up xfonts-utils (1:7.7+6) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libcairo2:amd64 (1.16.0-4ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up asciidoc-base (9.0.0~rc1-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libmodule-runtime-perl (0.016-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libmailtools-perl (2.21-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libunicode-linebreak-perl (0.0.20190101-1build1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libdist-checkconflicts-perl (0.11-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up python3-pip (20.0.2-5ubuntu1.11) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxt6:amd64 (1:1.1.5-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libcups2:amd64 (2.3.1-9ubuntu1.9) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up lmodern (2.004.5-6) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up tex-gyre (20180621-3) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up tk8.6 (8.6.10-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxmu6:amd64 (2:1.1.3-0ubuntu1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libglx-mesa0:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libgs9:amd64 (9.50~dfsg-5ubuntu4.15) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libglx0:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libmime-lite-perl (3.031-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libmodule-implementation-perl (0.09-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libpackage-stash-perl (0.38-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up dvisvgm (2.8.1-1build1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxaw7:amd64 (2:1.0.13-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up ghostscript (9.50~dfsg-5ubuntu4.15) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up x11-xserver-utils (7.7+8) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libspecio-perl (0.45-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libgl1:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up texlive-binaries (2019.20190605.51237-3ubuntu0.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": update-alternatives: using /usr/bin/xdvi-xaw to provide /usr/bin/xdvi.bin (xdvi.bin) in auto mode Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": update-alternatives: using /usr/bin/bibtex.original to provide /usr/bin/bibtex (bibtex) in auto mode Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": update-alternatives: warning: skip creation of /usr/share/man/man1/bibtex.1.gz because associated file /usr/share/man/man1/bibtex.original.1.gz (of link group bibtex) doesn't exist Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up x11-utils (7.7+5) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up xterm (353-1ubuntu1.20.04.2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": update-alternatives: using /usr/bin/xterm to provide /usr/bin/x-terminal-emulator (x-terminal-emulator) in auto mode Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": update-alternatives: warning: skip creation of /usr/share/man/man1/x-terminal-emulator.1.gz because associated file /usr/share/man/man1/xterm.1.gz (of link group x-terminal-emulator) doesn't exist Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": update-alternatives: using /usr/bin/lxterm to provide /usr/bin/x-terminal-emulator (x-terminal-emulator) in auto mode Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": update-alternatives: warning: skip creation of /usr/share/man/man1/x-terminal-emulator.1.gz because associated file /usr/share/man/man1/lxterm.1.gz (of link group x-terminal-emulator) doesn't exist Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up tk (8.6.9+1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libb-hooks-endofscope-perl (0.24-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up texlive-base (2019.20200218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": tl-paper: setting paper size for dvips to a4: /var/lib/texmf/dvips/config/config-paper.ps Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": tl-paper: setting paper size for dvipdfmx to a4: /var/lib/texmf/dvipdfmx/dvipdfmx-paper.cfg Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": tl-paper: setting paper size for xdvi to a4: /var/lib/texmf/xdvi/XDvi-paper Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": tl-paper: setting paper size for pdftex to a4: /var/lib/texmf/tex/generic/config/pdftexconfig.tex Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up texlive-plain-generic (2019.202000218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up texlive-lang-greek (2019.20200218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up texlive-latex-base (2019.20200218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up texlive-extra-utils (2019.202000218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up texlive-latex-recommended (2019.20200218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libnamespace-clean-perl (0.27-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up texlive-pictures (2019.20200218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up texlive-fonts-recommended (2019.20200218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up tipa (2:1.3-20) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Regenerating '/var/lib/texmf/fmtutil.cnf-DEBIAN'... done. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Regenerating '/var/lib/texmf/fmtutil.cnf-TEXLIVEDIST'... done. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": update-fmtutil has updated the following file(s): Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": /var/lib/texmf/fmtutil.cnf-DEBIAN Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": /var/lib/texmf/fmtutil.cnf-TEXLIVEDIST Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": If you want to activate the changes in the above file(s), Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": you should run fmtutil-sys or fmtutil. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libnamespace-autoclean-perl (0.29-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up texlive (2019.20200218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up texlive-science (2019.202000218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up texlive-latex-extra (2019.202000218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up texlive-bibtex-extra (2019.202000218-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up liblog-dispatch-perl (2.69-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up ruby (1:2.7+1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up rake (13.0.1-4) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libwww-perl (6.43-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libruby2.7:amd64 (2.7.0-5ubuntu1.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxml-parser-perl (2.46-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libxml-twig-perl (1:3.50-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up ruby2.7 (2.7.0-5ubuntu1.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up libnet-dbus-perl (1.2.0-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Processing triggers for sgml-base (1.29.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up docbook-xsl (1.79.1+dfsg-2) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up sgml-data (2.0.11) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Processing triggers for sgml-base (1.29.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up docbook-xml (4.5-9) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Processing triggers for sgml-base (1.29.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up xmlto (0.0.28-2.1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Setting up dblatex (0.3.11py3-1) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Processing triggers for tex-common (6.13) ... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Running updmap-sys. This may take some time... done. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Running mktexlsr /var/lib/texmf ... done. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Building format(s) --all. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": This may take some time... done. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Removing intermediate container 49e4b4d950d4 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": ---> f3c15f4e8274 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Step 3/6 : RUN unset CFLAGS CXXFLAGS && pip3 install -U meson ninja packaging Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": ---> Running in a4aad42de1fd Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Collecting meson Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Downloading meson-1.10.0-py3-none-any.whl.metadata (1.8 kB) Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Collecting ninja Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Downloading ninja-1.13.0-py3-none-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (5.1 kB) Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Collecting packaging Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Downloading meson-1.10.0-py3-none-any.whl (1.1 MB) Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/1.1 MB 23.5 MB/s 0:00:00 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Downloading ninja-1.13.0-py3-none-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (180 kB) Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Downloading packaging-25.0-py3-none-any.whl (66 kB) Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Installing collected packages: packaging, ninja, meson Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Successfully installed meson-1.10.0 ninja-1.13.0 packaging-25.0 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Removing intermediate container a4aad42de1fd Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": ---> d5bda89545a3 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Step 4/6 : RUN git clone --depth 1 https://gitlab.gnome.org/GNOME/tinysparql.git Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": ---> Running in 7ee6b336c826 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Cloning into 'tinysparql'... Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Removing intermediate container 7ee6b336c826 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": ---> 09de3288b037 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Step 5/6 : WORKDIR tinysparql Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": ---> Running in 7ba1529cd957 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Removing intermediate container 7ba1529cd957 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": ---> 8d3f94b55ee1 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Step 6/6 : COPY build.sh $SRC/ Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": ---> ba7d13722427 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Successfully built ba7d13722427 Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Successfully tagged gcr.io/oss-fuzz/tinysparql:latest Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/tinysparql:latest Finished Step #4 - "build-7e06b738-0567-4067-ac03-c71249297bb0" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/tinysparql Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filePJ9IfP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tinysparql/.git Step #5 - "srcmap": + GIT_DIR=/src/tinysparql Step #5 - "srcmap": + cd /src/tinysparql Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.gnome.org/GNOME/tinysparql.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=85973e0a6ef019cb756a487af29582f9be90de37 Step #5 - "srcmap": + jq_inplace /tmp/filePJ9IfP '."/src/tinysparql" = { type: "git", url: "https://gitlab.gnome.org/GNOME/tinysparql.git", rev: "85973e0a6ef019cb756a487af29582f9be90de37" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileV19qz9 Step #5 - "srcmap": + cat /tmp/filePJ9IfP Step #5 - "srcmap": + jq '."/src/tinysparql" = { type: "git", url: "https://gitlab.gnome.org/GNOME/tinysparql.git", rev: "85973e0a6ef019cb756a487af29582f9be90de37" }' Step #5 - "srcmap": + mv /tmp/fileV19qz9 /tmp/filePJ9IfP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filePJ9IfP Step #5 - "srcmap": + rm /tmp/filePJ9IfP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/tinysparql": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.gnome.org/GNOME/tinysparql.git", Step #5 - "srcmap": "rev": "85973e0a6ef019cb756a487af29582f9be90de37" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 34% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 71% Reading package lists... 71% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 81% Reading package lists... 81% Reading package lists... 81% Reading package lists... 83% Reading package lists... 83% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8-dev libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8-dev libjpeg8-dev libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 4 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 300 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 1299 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 4% [1 libjpeg-turbo8-dev 14.2 kB/238 kB 6%] 69% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [2 libjpeg8-dev 1552 B/1552 B 100%] 74% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [4 libyaml-dev 6950 B/58.2 kB 12%] 100% [Working] Fetched 300 kB in 0s (1027 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 66011 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 18.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.3-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 100.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.3 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (52 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 105.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 98.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 88.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 144.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 128.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2/9 [pillow]  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2/9 [pillow]  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2/9 [pillow]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5/9 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5/9 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5/9 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5/9 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5/9 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5/9 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 7/9 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9/9 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.61.0 kiwisolver-1.4.9 matplotlib-3.10.8 numpy-2.3.5 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/tinysparql Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.13.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl.metadata (6.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.6.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting librt>=0.6.2 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading librt-0.7.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (1.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 79.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 124.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 149.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 51.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 139.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 35.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 130.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 33.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 108.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 77.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.6.2-py3-none-any.whl (131 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.13.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.4/13.4 MB 139.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading librt-0.7.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (184 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl (2.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/2.1 MB 109.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl (374 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 127.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=c6d7f73bab6ea602539b18a14407b5b5e80e6e7c39c810b42f6398376f498d99 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-xaj98ygq/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, librt, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  6/59 [tree-sitter-go]  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/59 [sphinxcontrib-serializinghtml]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/59 [sphinxcontrib-serializinghtml]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/59 [sphinxcontrib-serializinghtml]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/59 [sphinxcontrib-serializinghtml]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/59 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/59 [soupsieve]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 23/59 [pycodestyle]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 24/59 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 24/59 [psutil]  Found existing installation: numpy 2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 24/59 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  Uninstalling numpy-2.3.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  Successfully uninstalled numpy-2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 33/59 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 35/59 [iniconfig]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 38/59 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 38/59 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 39/59 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 41/59 [charset_normalizer]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 45/59 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 45/59 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 47/59 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 47/59 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  Found existing installation: beautifulsoup4 4.14.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  Uninstalling beautifulsoup4-4.14.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  Successfully uninstalled beautifulsoup4-4.14.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 52/59 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 53/59 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Found existing installation: matplotlib 3.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Uninstalling matplotlib-3.10.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  Successfully uninstalled matplotlib-3.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 59/59 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.13.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 librt-0.7.3 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.19.0 mypy_extensions-1.1.0 networkx-3.6.1 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.1 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.6.2 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinysparql Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.323 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.553 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.554 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-sparql-blank-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.554 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-refcount-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.554 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-fd-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.555 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-insert-or-replace-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.555 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-resource-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.555 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-sparql-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.555 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-cursor-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.556 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-deserialize-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.556 INFO analysis - extract_tests_from_directories: /src/tinysparql/docs/reference/examples/endpoint-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.556 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-connection-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.556 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-initialization-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.556 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/common/tracker-utils-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.557 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-statement-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.557 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/fts/tracker-fts-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.557 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-batch-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.557 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-ontology-error-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.557 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/common/tracker-parser-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.558 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/common/tracker-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.558 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-serialize-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.558 INFO analysis - extract_tests_from_directories: /src/tinysparql/docs/reference/examples/private-store-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.558 INFO analysis - extract_tests_from_directories: /src/tinysparql/docs/reference/examples/notifier-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.558 INFO analysis - extract_tests_from_directories: /src/tinysparql/docs/reference/examples/connection-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.559 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-ontology-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.559 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-service-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.559 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/functional-tests/test_ipc/test-bus-query-cancellation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.559 INFO analysis - extract_tests_from_directories: /src/tinysparql/examples/libtinysparql/async-connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.559 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-namespaces-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.560 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-ontology-change-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.560 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/common/tracker-file-utils-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.560 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-sparql-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ontology_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_rdf_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_rdf_jsonld.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_query.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_rdf_trig.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.643 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.957 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.979 INFO oss_fuzz - analyse_folder: Found 232 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.979 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:16:46.980 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:58.192 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/tinysparql/fuzzing/fuzz_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:58.284 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/tinysparql/fuzzing/fuzz_rdf_trig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:58.317 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:58.348 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:58.410 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:58.412 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:58.413 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:24.822 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:24.963 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:24.963 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:26.516 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:26.522 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:26.565 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:26.566 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:26.570 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:26.570 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:26.571 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:26.571 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rdf_trig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:26.572 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:26.695 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:26.943 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:26.943 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:28.562 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:28.569 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rdf_trig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:28.615 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:28.616 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:28.622 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:28.622 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:28.623 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:28.623 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rdf_jsonld Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:28.623 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:28.751 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:28.891 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:28.891 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:30.517 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:30.524 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rdf_jsonld Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:30.572 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:30.572 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:30.577 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:30.577 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:30.578 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:30.578 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rdf_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:30.578 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:30.711 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:30.854 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:30.854 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:32.483 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:32.490 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rdf_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:32.537 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:32.537 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:32.543 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:32.544 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:32.544 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:32.545 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ontology_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:32.545 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:32.673 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:32.810 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:32.810 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.422 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.429 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ontology_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.449 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.450 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.455 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.455 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.456 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.457 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.457 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.494 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.494 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.499 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.499 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.533 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rdf_turtle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.533 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rdf_turtle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.534 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.536 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_query.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.537 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_query.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.537 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.539 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rdf_jsonld.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.540 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rdf_jsonld.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.540 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.542 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ontology_turtle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.543 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ontology_turtle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.543 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.546 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rdf_trig.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.546 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rdf_trig.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:34.546 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:37.329 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:37.330 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:37.331 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:37.334 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:37.335 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:37.414 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:37.414 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:37.414 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:37.418 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:37.418 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.756 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.757 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.757 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.757 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ontology_turtle.data with fuzzerLogFile-fuzz_ontology_turtle.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.757 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_rdf_turtle.data with fuzzerLogFile-fuzz_rdf_turtle.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.757 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_rdf_trig.data with fuzzerLogFile-fuzz_rdf_trig.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.757 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_query.data with fuzzerLogFile-fuzz_query.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.757 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_rdf_jsonld.data with fuzzerLogFile-fuzz_rdf_jsonld.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.758 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.758 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.778 INFO fuzzer_profile - accummulate_profile: fuzz_ontology_turtle: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.782 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_turtle: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.786 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_trig: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.790 INFO fuzzer_profile - accummulate_profile: fuzz_query: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.794 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_jsonld: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.833 INFO fuzzer_profile - accummulate_profile: fuzz_ontology_turtle: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.833 INFO fuzzer_profile - accummulate_profile: fuzz_ontology_turtle: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.835 INFO fuzzer_profile - accummulate_profile: fuzz_ontology_turtle: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.835 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.835 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ontology_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.837 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.837 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ontology_turtle.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ontology_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.841 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_turtle: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.841 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_turtle: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.844 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_turtle: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.844 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.844 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rdf_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.846 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rdf_turtle.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.847 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_trig: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.847 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_trig: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.850 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_trig: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.850 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.850 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rdf_trig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.851 INFO fuzzer_profile - accummulate_profile: fuzz_query: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.852 INFO fuzzer_profile - accummulate_profile: fuzz_query: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.852 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.852 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rdf_trig.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_trig.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.853 INFO fuzzer_profile - accummulate_profile: fuzz_query: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.854 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.854 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.855 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_jsonld: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.855 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_jsonld: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.856 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.856 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_query.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_query.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.858 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_jsonld: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.858 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.858 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rdf_jsonld Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.860 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.860 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rdf_jsonld.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:38.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_jsonld.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:39.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:39.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:39.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:39.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:39.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:39.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:39.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:39.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:39.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:39.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:39.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:39.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:39.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:39.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:39.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:39.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:40.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:40.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:40.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:40.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:40.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:40.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:40.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:40.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:40.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:40.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:40.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:40.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:40.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:40.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:40.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 15738| | /* Special case: If db->aVTrans is NULL and db->nVTrans is greater Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14439| | /* Three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 25324| | ** modifications are made to the database file. There are 4 cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.557 INFO fuzzer_profile - accummulate_profile: fuzz_query: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.558 INFO fuzzer_profile - accummulate_profile: fuzz_query: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.558 INFO fuzzer_profile - accummulate_profile: fuzz_query: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.558 INFO fuzzer_profile - accummulate_profile: fuzz_query: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.562 INFO fuzzer_profile - accummulate_profile: fuzz_query: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.569 INFO fuzzer_profile - accummulate_profile: fuzz_query: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.570 INFO fuzzer_profile - accummulate_profile: fuzz_ontology_turtle: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.570 INFO fuzzer_profile - accummulate_profile: fuzz_ontology_turtle: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.570 INFO fuzzer_profile - accummulate_profile: fuzz_ontology_turtle: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.570 INFO fuzzer_profile - accummulate_profile: fuzz_ontology_turtle: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.575 INFO fuzzer_profile - accummulate_profile: fuzz_ontology_turtle: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.581 INFO fuzzer_profile - accummulate_profile: fuzz_ontology_turtle: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.737 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_trig: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.737 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_trig: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.737 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_trig: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.738 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_trig: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.739 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_turtle: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.740 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_turtle: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.740 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_turtle: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.740 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_turtle: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.742 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_trig: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.744 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_turtle: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.749 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_trig: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.751 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_turtle: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:42.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:42.086 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_jsonld: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:42.087 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_jsonld: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:42.087 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_jsonld: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:42.087 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_jsonld: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:42.091 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_jsonld: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:42.098 INFO fuzzer_profile - accummulate_profile: fuzz_rdf_jsonld: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:43.554 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:43.554 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:43.554 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:43.554 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:43.557 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.861 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.888 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.888 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.888 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.888 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.888 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.888 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.888 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.888 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.888 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.888 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.888 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.888 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.888 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.933 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.933 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.933 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.933 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.933 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.933 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.933 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.933 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.933 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.933 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.934 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.934 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:48.934 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.022 INFO project_profile - __init__: Line numbers are different in the same function: push_stack:129:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.022 INFO project_profile - __init__: Line numbers are different in the same function: push_stack:130:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.022 INFO project_profile - __init__: Line numbers are different in the same function: push_stack:132:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.022 INFO project_profile - __init__: Line numbers are different in the same function: push_stack:133:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: push_stack:134:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: push_stack:135:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: push_stack:136:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: pop_stack:140:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: pop_stack:141:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: pop_stack:142:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: pop_stack:144:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: pop_stack:145:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: pop_stack:146:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: pop_stack:147:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: pop_stack:149:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: pop_stack:150:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: pop_stack:151:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: pop_stack:152:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: pop_stack:154:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: pop_stack:156:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.023 INFO project_profile - __init__: Line numbers are different in the same function: pop_stack:157:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.082 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.082 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.095 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinysparql/reports/20251212/linux -- fuzz_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.095 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tinysparql/reports-by-target/20251212/fuzz_query/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.096 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.111 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.112 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinysparql/reports/20251212/linux -- fuzz_ontology_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.112 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tinysparql/reports-by-target/20251212/fuzz_ontology_turtle/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.112 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.112 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.112 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.128 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.129 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinysparql/reports/20251212/linux -- fuzz_rdf_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.129 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tinysparql/reports-by-target/20251212/fuzz_rdf_turtle/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.130 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.147 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.147 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinysparql/reports/20251212/linux -- fuzz_rdf_trig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.147 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tinysparql/reports-by-target/20251212/fuzz_rdf_trig/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.148 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.165 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.165 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinysparql/reports/20251212/linux -- fuzz_rdf_jsonld Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.165 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tinysparql/reports-by-target/20251212/fuzz_rdf_jsonld/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.167 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.184 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.262 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.262 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.262 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:49.262 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:50.034 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:50.034 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:51.585 INFO html_report - create_all_function_table: Assembled a total of 2337 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:51.585 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:51.585 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:51.585 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:51.586 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:51.586 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 51 -- : 51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:51.586 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:51.586 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.109 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.345 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_query_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.345 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (42 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.367 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.368 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.450 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.450 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.463 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.463 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.463 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.463 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.463 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.464 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.478 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ontology_turtle_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.478 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.495 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.495 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.571 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.571 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.584 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.584 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.584 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.584 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 58 -- : 58 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.584 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.585 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.612 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rdf_turtle_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.612 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.631 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.631 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.705 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.705 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.719 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.719 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.719 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.719 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 58 -- : 58 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.719 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.720 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.748 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rdf_trig_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.748 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.767 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.767 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.841 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.841 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.855 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.855 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.855 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 58 -- : 58 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.855 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.856 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.884 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rdf_jsonld_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.884 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.902 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.902 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.977 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.977 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.993 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.993 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:54.993 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:58.086 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:58.087 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2337 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:58.090 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 254 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:58.090 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:58.090 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:58.090 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:00.966 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:00.969 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:01.027 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:01.028 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2337 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:01.030 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 116 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:01.031 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:01.031 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:03.331 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:03.334 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:03.390 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:03.390 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2337 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:03.392 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 110 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:03.393 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:03.393 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:06.049 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:06.051 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:06.114 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:06.114 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2337 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:06.118 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 57 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:06.119 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:06.119 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:08.765 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:08.766 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:08.831 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:08.831 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2337 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:08.834 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 53 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:08.834 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:08.835 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:11.501 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:11.502 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:11.570 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:11.570 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2337 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:11.573 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 50 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:11.574 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:11.574 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:14.251 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:14.253 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:14.320 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:14.321 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2337 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:14.324 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 47 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:14.324 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:14.324 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:17.046 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:17.048 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:17.117 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['update_thread_func', 'tracker_data_manager_initable_init', 'translate_Collection', 'tracker_deserializer_turtle_iterate_next', 'tracker_introspect', 'translate_BuiltInCall', 'tracker_deserializer_json_ld_next'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.690 INFO html_report - create_all_function_table: Assembled a total of 2337 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.748 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.801 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.801 INFO engine_input - analysis_func: Generating input for fuzz_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.801 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tracker_sparql_connection_set_error_on_closed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tracker_sparql_connection_update_statement Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.802 INFO engine_input - analysis_func: Generating input for fuzz_ontology_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.803 INFO engine_input - analysis_func: Generating input for fuzz_rdf_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tracker_sparql_connection_set_error_on_closed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.804 INFO engine_input - analysis_func: Generating input for fuzz_rdf_trig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.804 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tracker_sparql_connection_set_error_on_closed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.805 INFO engine_input - analysis_func: Generating input for fuzz_rdf_jsonld Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.805 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tracker_sparql_connection_set_error_on_closed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.806 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.806 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.806 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.823 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.823 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:18.823 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:21.357 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:21.358 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2337 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:21.361 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 254 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:21.361 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:21.361 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:21.361 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:24.039 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:24.042 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:24.100 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:24.100 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2337 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:24.103 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 116 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:24.103 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:24.103 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:26.800 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:26.802 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:26.861 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:26.862 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2337 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:26.864 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 110 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:26.865 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:26.865 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:29.117 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:29.119 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:29.184 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:29.184 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2337 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:29.187 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 57 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:29.188 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:29.188 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:31.851 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:31.853 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:31.920 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:31.921 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2337 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:31.923 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 53 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:31.924 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:31.925 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:34.561 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:34.563 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:34.631 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:34.631 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2337 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:34.634 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 50 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:34.635 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:34.635 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:37.274 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:37.276 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:37.342 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:37.343 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2337 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:37.346 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 47 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:37.346 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:37.346 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:40.053 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:40.054 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:40.125 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['update_thread_func', 'tracker_data_manager_initable_init', 'translate_Collection', 'tracker_deserializer_turtle_iterate_next', 'tracker_introspect', 'translate_BuiltInCall', 'tracker_deserializer_json_ld_next'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:40.126 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:40.126 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:40.126 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:40.126 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:40.127 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:40.127 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:40.127 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:40.127 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['update_thread_func', 'tracker_data_manager_initable_init', 'translate_Collection', 'tracker_deserializer_turtle_iterate_next', 'tracker_introspect', 'translate_BuiltInCall', 'tracker_deserializer_json_ld_next'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:40.128 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:40.180 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:40.180 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.350 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.375 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.380 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.380 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.648 INFO sinks_analyser - analysis_func: ['fuzz_rdf_turtle.c', 'fuzz_ontology_turtle.c', 'fuzz_query.c', 'fuzz_rdf_jsonld.c', 'fuzz_rdf_trig.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.648 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.652 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.655 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.660 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.663 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.665 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.671 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.675 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.677 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.680 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.680 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.680 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.680 INFO annotated_cfg - analysis_func: Analysing: fuzz_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.681 INFO annotated_cfg - analysis_func: Analysing: fuzz_ontology_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.681 INFO annotated_cfg - analysis_func: Analysing: fuzz_rdf_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.682 INFO annotated_cfg - analysis_func: Analysing: fuzz_rdf_trig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.683 INFO annotated_cfg - analysis_func: Analysing: fuzz_rdf_jsonld Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.685 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.685 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.685 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:46.202 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:46.202 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:46.203 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.588 INFO public_candidate_analyser - standalone_analysis: Found 2138 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.588 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.740 INFO oss_fuzz - analyse_folder: Found 232 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.740 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.740 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:58.237 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/tinysparql/fuzzing/fuzz_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:58.327 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/tinysparql/fuzzing/fuzz_rdf_trig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:58.357 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:58.387 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:58.447 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:58.449 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:58.449 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.379 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.518 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.519 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.174 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.181 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.223 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.223 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.228 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.228 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.229 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.229 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rdf_trig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.229 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.351 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.491 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.491 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.141 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.148 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rdf_trig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.196 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.197 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.203 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.203 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.204 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.204 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rdf_jsonld Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.204 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.332 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.473 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.473 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:30.123 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:30.129 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rdf_jsonld Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:30.175 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:30.175 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:30.180 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:30.180 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:30.181 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:30.181 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rdf_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:30.181 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:30.310 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:30.448 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:30.448 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:32.560 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:32.568 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rdf_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:32.614 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:32.615 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:32.621 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:32.621 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:32.622 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:32.622 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ontology_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:32.622 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:32.752 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:32.892 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:32.893 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.140 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.147 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ontology_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.168 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.168 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.173 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.173 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.174 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.191 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.191 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.237 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.237 INFO data_loader - load_all_profiles: - found 10 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.272 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rdf_turtle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.272 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rdf_turtle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.272 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.280 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_query.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.281 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_query.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.281 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.288 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rdf_jsonld.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.289 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rdf_jsonld.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.289 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.296 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ontology_turtle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.297 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ontology_turtle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.297 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.304 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rdf_trig.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.305 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rdf_trig.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.305 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rdf_turtle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.314 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rdf_turtle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.532 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.539 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.540 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.552 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.553 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.562 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.621 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.627 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.629 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.641 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.642 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.654 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.814 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_query.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.815 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_query.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.815 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:38.852 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rdf_jsonld.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:38.853 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rdf_jsonld.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:38.852 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ontology_turtle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:38.853 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:38.853 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ontology_turtle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:38.854 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:38.853 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rdf_trig.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:38.854 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rdf_trig.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:38.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:41.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:41.935 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:41.936 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:41.936 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:42.023 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:42.024 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:42.026 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.739 INFO analysis - load_data_files: Found 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.739 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.739 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.773 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.781 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.790 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.799 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.808 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.817 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.826 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.835 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.836 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.836 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.838 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.838 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tinysparql/fuzzing/fuzz_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.844 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.845 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.845 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.848 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.848 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.848 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tinysparql/fuzzing/fuzz_rdf_turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.853 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.854 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.854 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.855 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.855 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ontology_turtle.covreport', '/src/inspector/fuzz_rdf_turtle.covreport', '/src/inspector/fuzz_rdf_jsonld.covreport', '/src/inspector/fuzz_query.covreport', '/src/inspector/fuzz_rdf_trig.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ontology_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.856 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.856 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.857 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tinysparql/fuzzing/fuzz_rdf_turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.863 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.863 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.865 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.865 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ontology_turtle.covreport', '/src/inspector/fuzz_rdf_turtle.covreport', '/src/inspector/fuzz_rdf_jsonld.covreport', '/src/inspector/fuzz_query.covreport', '/src/inspector/fuzz_rdf_trig.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ontology_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.866 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.866 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.866 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tinysparql/fuzzing/fuzz_ontology_turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.871 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.871 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.874 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.874 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.874 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.874 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.874 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ontology_turtle.covreport', '/src/inspector/fuzz_rdf_turtle.covreport', '/src/inspector/fuzz_rdf_jsonld.covreport', '/src/inspector/fuzz_query.covreport', '/src/inspector/fuzz_rdf_trig.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ontology_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.879 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.880 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.882 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.882 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.882 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tinysparql/fuzzing/fuzz_rdf_trig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.885 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.885 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ontology_turtle.covreport', '/src/inspector/fuzz_rdf_turtle.covreport', '/src/inspector/fuzz_rdf_jsonld.covreport', '/src/inspector/fuzz_query.covreport', '/src/inspector/fuzz_rdf_trig.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ontology_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.890 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.890 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.892 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.892 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ontology_turtle.covreport', '/src/inspector/fuzz_rdf_turtle.covreport', '/src/inspector/fuzz_rdf_jsonld.covreport', '/src/inspector/fuzz_query.covreport', '/src/inspector/fuzz_rdf_trig.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ontology_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.893 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.893 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.893 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tinysparql/fuzzing/fuzz_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.898 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.898 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.900 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.901 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.901 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ontology_turtle.covreport', '/src/inspector/fuzz_rdf_turtle.covreport', '/src/inspector/fuzz_rdf_jsonld.covreport', '/src/inspector/fuzz_query.covreport', '/src/inspector/fuzz_rdf_trig.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.901 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ontology_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.901 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tinysparql/fuzzing/fuzz_rdf_trig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.905 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.905 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.907 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.907 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.908 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.911 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.911 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ontology_turtle.covreport', '/src/inspector/fuzz_rdf_turtle.covreport', '/src/inspector/fuzz_rdf_jsonld.covreport', '/src/inspector/fuzz_query.covreport', '/src/inspector/fuzz_rdf_trig.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ontology_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.915 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.915 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.917 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.917 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.918 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tinysparql/fuzzing/fuzz_ontology_turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.919 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.919 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ontology_turtle.covreport', '/src/inspector/fuzz_rdf_turtle.covreport', '/src/inspector/fuzz_rdf_jsonld.covreport', '/src/inspector/fuzz_query.covreport', '/src/inspector/fuzz_rdf_trig.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ontology_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.925 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.925 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ontology_turtle.covreport', '/src/inspector/fuzz_rdf_turtle.covreport', '/src/inspector/fuzz_rdf_jsonld.covreport', '/src/inspector/fuzz_query.covreport', '/src/inspector/fuzz_rdf_trig.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ontology_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.935 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.935 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ontology_turtle.covreport', '/src/inspector/fuzz_rdf_turtle.covreport', '/src/inspector/fuzz_rdf_jsonld.covreport', '/src/inspector/fuzz_query.covreport', '/src/inspector/fuzz_rdf_trig.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ontology_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:46.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 15738| | /* Special case: If db->aVTrans is NULL and db->nVTrans is greater Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 15738| | /* Special case: If db->aVTrans is NULL and db->nVTrans is greater Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 15738| | /* Special case: If db->aVTrans is NULL and db->nVTrans is greater Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 15738| | /* Special case: If db->aVTrans is NULL and db->nVTrans is greater Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 15738| | /* Special case: If db->aVTrans is NULL and db->nVTrans is greater Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 15738| | /* Special case: If db->aVTrans is NULL and db->nVTrans is greater Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 15738| | /* Special case: If db->aVTrans is NULL and db->nVTrans is greater Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 15738| | /* Special case: If db->aVTrans is NULL and db->nVTrans is greater Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 15738| | /* Special case: If db->aVTrans is NULL and db->nVTrans is greater Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 15738| | /* Special case: If db->aVTrans is NULL and db->nVTrans is greater Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14439| | /* Three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14439| | /* Three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14439| | /* Three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14439| | /* Three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14439| | /* Three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14439| | /* Three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14439| | /* Three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14439| | /* Three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14439| | /* Three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14439| | /* Three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 25324| | ** modifications are made to the database file. There are 4 cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 25324| | ** modifications are made to the database file. There are 4 cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 25324| | ** modifications are made to the database file. There are 4 cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 25324| | ** modifications are made to the database file. There are 4 cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 25324| | ** modifications are made to the database file. There are 4 cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 25324| | ** modifications are made to the database file. There are 4 cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 25324| | ** modifications are made to the database file. There are 4 cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 25324| | ** modifications are made to the database file. There are 4 cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 25324| | ** modifications are made to the database file. There are 4 cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 25324| | ** modifications are made to the database file. There are 4 cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_jsonld.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_jsonld.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_jsonld.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_jsonld.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_jsonld.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_jsonld.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_jsonld.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_jsonld.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_jsonld.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_jsonld.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_query.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_query.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_query.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_query.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_query.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_query.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_query.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_query.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_query.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_query.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:54.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:55.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_trig.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_trig.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_trig.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_trig.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_trig.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_trig.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_trig.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_trig.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_trig.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:56.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rdf_trig.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1259| | * There are three cases for the key: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 579| | /* Easy case: no callbacks, so we just zero out the arrays */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 600| | /* Hard case: we need to do user callbacks. There are two Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:57.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2964| | /* Fast case: no properties passed in. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1375| | /* this can happen in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 76627| | /* Check to see if we can skip a lot of work. Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79412| | /* Obscure case for non-leaf-data trees: If the cell at pCell was Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12316| | /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16976| | /* Special case: No FROM clause Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 16983| | ** behaviour in the following two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 17038| | /* The common case: Advance to the next row */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.280 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.281 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.281 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.281 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.281 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.281 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.281 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.281 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 12873| | /* Special case: A DELETE without a WHERE clause deletes everything. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.286 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.286 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.292 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.292 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.292 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.292 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.296 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.296 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.297 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.303 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.303 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.303 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.303 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.307 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.307 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.308 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.309 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.309 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.309 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.314 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.318 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_jsonld.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.324 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_turtle.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.324 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.324 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.324 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.324 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.329 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.339 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.369 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.369 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.369 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.369 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.373 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.384 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_query.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.403 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.403 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.404 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.404 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.408 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.416 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.416 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.417 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.417 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.419 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.421 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.432 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_rdf_trig.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13880| | /* Common case: early out without every having to acquire a mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.465 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.466 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.466 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.466 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.470 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.481 INFO fuzzer_profile - accummulate_profile: /src/tinysparql/fuzzing/fuzz_ontology_turtle.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:03.527 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:03.528 INFO project_profile - __init__: Creating merged profile of 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:03.528 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:03.528 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:03.533 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.150 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.664 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.664 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.677 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/fuzz_rdf_turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.677 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.698 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.698 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/fuzz_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.698 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.700 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.719 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.719 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/fuzz_rdf_jsonld.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.719 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.720 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.739 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.740 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/fuzz_ontology_turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.740 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.740 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.759 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.760 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/fuzz_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.760 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.780 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.780 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/fuzz_rdf_jsonld.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.780 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.781 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.800 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.800 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/fuzz_rdf_trig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.800 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.801 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.820 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.820 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/fuzz_rdf_turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.820 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.821 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.840 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.840 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/fuzz_ontology_turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.840 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.841 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.859 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.859 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/fuzz_rdf_trig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.859 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.860 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:29.879 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.360 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.360 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-service-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.360 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-cursor-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.360 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-initialization-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.360 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/functional-tests/test_ipc/test-bus-query-cancellation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.360 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/fts/tracker-fts-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.360 INFO analysis - extract_tests_from_directories: /src/tinysparql/docs/reference/examples/connection-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.360 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/common/tracker-utils-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-deserialize-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/docs/reference/examples/notifier-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/docs/reference/examples/private-store-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/docs/reference/examples/endpoint-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-ontology-change-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-ontology-error-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-fd-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/common/tracker-parser-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-connection-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-sparql-blank-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-namespaces-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-serialize-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/common/tracker-file-utils-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-batch-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-ontology-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-insert-or-replace-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/examples/libtinysparql/async-connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-sparql-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-refcount-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/common/tracker-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/core/tracker-sparql-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-resource-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.361 INFO analysis - extract_tests_from_directories: /src/tinysparql/tests/libtinysparql/tracker-statement-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:32.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinysparql/reports/20251212/linux -- fuzz_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:32.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinysparql/reports/20251212/linux -- fuzz_ontology_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:32.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinysparql/reports/20251212/linux -- fuzz_rdf_turtle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:32.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinysparql/reports/20251212/linux -- fuzz_rdf_trig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:32.348 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinysparql/reports/20251212/linux -- fuzz_rdf_jsonld Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:32.348 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:32.348 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:32.348 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:32.348 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:32.348 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:32.355 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:33.294 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:33.682 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ontology_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ontology_turtle_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_query.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_query_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rdf_jsonld.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rdf_jsonld_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rdf_trig.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rdf_trig_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rdf_turtle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rdf_turtle_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ontology_turtle.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ontology_turtle.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_query.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_query.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rdf_jsonld.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rdf_jsonld.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rdf_trig.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rdf_trig.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rdf_turtle.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rdf_turtle.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/.gitlab-ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/.gitlab-ci/coverity-model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/docs/reference/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/docs/reference/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/docs/reference/examples/connection-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/docs/reference/examples/endpoint-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/docs/reference/examples/notifier-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/docs/reference/examples/private-store-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/docs/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/docs/tools/tracker-docgen-md.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/docs/tools/tracker-docgen-md.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/docs/tools/tracker-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/docs/tools/tracker-ontology-model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/docs/tools/tracker-ontology-model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/docs/tools/tracker-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/docs/tools/tracker-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/examples/libtinysparql/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/examples/libtinysparql/async-connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/fuzzing/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/fuzzing/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/fuzzing/fuzz_ontology_turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/fuzzing/fuzz_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/fuzzing/fuzz_rdf_jsonld.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/fuzzing/fuzz_rdf_trig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/fuzzing/fuzz_rdf_turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-color.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-endpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-endpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-export.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-help.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-help.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-import.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-import.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-introspect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-introspect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-query.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-query.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-sql.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-sql.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-webide.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/cli/tracker-webide.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-date-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-date-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-file-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-file-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-language.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-language.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-parser-libicu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-parser-libunistring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-parser-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-parser-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-term-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-term-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/common/tracker-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/http/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/http/tracker-http-module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/http/tracker-http-module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/http/tracker-http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/http/tracker-http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tinysparql.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-batch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-batch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-cursor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-cursor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer-directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer-directory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer-json-ld.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer-json-ld.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer-json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer-json.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer-merger.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer-merger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer-rdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer-rdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer-resource.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer-resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer-turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer-turtle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer-xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer-xml.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-deserializer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-endpoint-dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-endpoint-dbus.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-endpoint-http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-endpoint-http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-endpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-endpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-enums-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-enums.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-namespace-manager.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-namespace-manager.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-notifier-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-notifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-notifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-ontologies.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-resource.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-serializer-json-ld.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-serializer-json-ld.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-serializer-json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-serializer-json.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-serializer-trig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-serializer-trig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-serializer-turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-serializer-turtle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-serializer-xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-serializer-xml.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-serializer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-sparql.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-statement.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-statement.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/tracker-version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/bus/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/bus/tracker-bus-batch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/bus/tracker-bus-batch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/bus/tracker-bus-cursor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/bus/tracker-bus-cursor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/bus/tracker-bus-statement.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/bus/tracker-bus-statement.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/bus/tracker-bus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/bus/tracker-bus.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-class.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-class.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-collation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-collation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-data-manager.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-data-manager.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-data-query.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-data-query.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-data-update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-data-update.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-db-interface-sqlite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-db-interface-sqlite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-db-interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-db-interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-db-manager.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-db-manager.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-fts-tokenizer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-fts-tokenizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-namespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-namespace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-ontologies-diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-ontologies-diff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-ontologies-introspect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-ontologies-introspect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-ontologies-rdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-ontologies-rdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-ontologies.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-ontologies.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-ontology.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-ontology.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-property.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-property.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-rowid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-rowid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-sparql-grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-sparql-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-sparql-parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-sparql-types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-sparql-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-sparql.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-sparql.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-string-builder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-string-builder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-uuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-vtab-service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-vtab-service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-vtab-triples.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/core/tracker-vtab-triples.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/direct/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/direct/tracker-direct-batch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/direct/tracker-direct-batch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/direct/tracker-direct-statement.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/direct/tracker-direct-statement.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/direct/tracker-direct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/direct/tracker-direct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/remote/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/remote/tracker-remote-namespaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/remote/tracker-remote-namespaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/remote/tracker-remote-statement.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/remote/tracker-remote-statement.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/remote/tracker-remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/libtinysparql/remote/tracker-remote.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/portal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/portal/tracker-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/portal/tracker-portal-endpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/portal/tracker-portal-endpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/portal/tracker-portal-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/portal/tracker-portal-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/portal/tracker-portal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/portal/tracker-portal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/web-ide/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/web-ide/tracker-webide.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/src/web-ide/tracker-webide.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/common/tracker-file-utils-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/common/tracker-parser-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/common/tracker-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/common/tracker-utils-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/core/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/core/tracker-initialization-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/core/tracker-insert-or-replace-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/core/tracker-ontology-change-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/core/tracker-ontology-error-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/core/tracker-ontology-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/core/tracker-refcount-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/core/tracker-service-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/core/tracker-sparql-blank-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/core/tracker-sparql-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/fts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/fts/tracker-fts-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/functional-tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/functional-tests/test_ipc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/functional-tests/test_ipc/test-bus-query-cancellation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/libtinysparql/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/libtinysparql/tracker-batch-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/libtinysparql/tracker-connection-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/libtinysparql/tracker-cursor-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/libtinysparql/tracker-deserialize-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/libtinysparql/tracker-fd-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/libtinysparql/tracker-namespaces-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/libtinysparql/tracker-resource-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/libtinysparql/tracker-serialize-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/libtinysparql/tracker-sparql-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/tests/libtinysparql/tracker-statement-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/utils/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/utils/benchmark/tracker-benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/utils/mtp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tinysparql/utils/mtp/mtp-dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ontology_turtle.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ontology_turtle.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_query.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_query.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rdf_jsonld.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rdf_jsonld.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rdf_trig.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rdf_trig.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rdf_turtle.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rdf_turtle.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/.gitlab-ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/.gitlab-ci/coverity-model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/docs/reference/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/docs/reference/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/docs/reference/examples/connection-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/docs/reference/examples/endpoint-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/docs/reference/examples/notifier-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/docs/reference/examples/private-store-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/docs/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/docs/tools/tracker-docgen-md.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/docs/tools/tracker-docgen-md.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/docs/tools/tracker-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/docs/tools/tracker-ontology-model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/docs/tools/tracker-ontology-model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/docs/tools/tracker-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/docs/tools/tracker-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/examples/libtinysparql/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/examples/libtinysparql/async-connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/fuzzing/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/fuzzing/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/fuzzing/fuzz_ontology_turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/fuzzing/fuzz_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/fuzzing/fuzz_rdf_jsonld.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/fuzzing/fuzz_rdf_trig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/fuzzing/fuzz_rdf_turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-color.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-endpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-endpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-export.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-help.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-help.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-import.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-import.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-introspect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-introspect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-query.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-query.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-sql.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-sql.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-webide.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/cli/tracker-webide.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-date-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-date-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-file-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-file-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-language.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-language.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-parser-libicu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-parser-libunistring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-parser-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-parser-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-term-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-term-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/common/tracker-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/http/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/http/tracker-http-module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/http/tracker-http-module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/http/tracker-http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/http/tracker-http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tinysparql.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-batch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-batch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-cursor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-cursor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer-directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer-directory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer-json-ld.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer-json-ld.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer-json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer-json.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer-merger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer-merger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer-rdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer-rdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer-resource.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer-resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer-turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer-turtle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer-xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer-xml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-deserializer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-endpoint-dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-endpoint-dbus.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-endpoint-http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-endpoint-http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-endpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-endpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-enums-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-enums.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-namespace-manager.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-namespace-manager.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-notifier-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-notifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-notifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-ontologies.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-resource.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-serializer-json-ld.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-serializer-json-ld.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-serializer-json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-serializer-json.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-serializer-trig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-serializer-trig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-serializer-turtle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-serializer-turtle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-serializer-xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-serializer-xml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-serializer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-sparql.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-statement.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-statement.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/tracker-version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/bus/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/bus/tracker-bus-batch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/bus/tracker-bus-batch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/bus/tracker-bus-cursor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/bus/tracker-bus-cursor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/bus/tracker-bus-statement.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/bus/tracker-bus-statement.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/bus/tracker-bus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/bus/tracker-bus.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-class.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-class.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-collation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-collation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-data-manager.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-data-manager.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-data-query.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-data-query.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-data-update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-data-update.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-db-interface-sqlite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-db-interface-sqlite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-db-interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-db-interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-db-manager.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-db-manager.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-fts-tokenizer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-fts-tokenizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-namespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-namespace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-ontologies-diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-ontologies-diff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-ontologies-introspect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-ontologies-introspect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-ontologies-rdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-ontologies-rdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-ontologies.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-ontologies.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-ontology.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-ontology.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-property.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-property.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-rowid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-rowid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-sparql-grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-sparql-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-sparql-parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-sparql-types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-sparql-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-sparql.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-sparql.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-string-builder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-string-builder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-uuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-vtab-service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-vtab-service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-vtab-triples.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/core/tracker-vtab-triples.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/direct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/direct/tracker-direct-batch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/direct/tracker-direct-batch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/direct/tracker-direct-statement.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/direct/tracker-direct-statement.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/direct/tracker-direct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/direct/tracker-direct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/remote/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/remote/tracker-remote-namespaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/remote/tracker-remote-namespaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/remote/tracker-remote-statement.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/remote/tracker-remote-statement.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/remote/tracker-remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/libtinysparql/remote/tracker-remote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/portal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/portal/tracker-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/portal/tracker-portal-endpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/portal/tracker-portal-endpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/portal/tracker-portal-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/portal/tracker-portal-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/portal/tracker-portal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/portal/tracker-portal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/web-ide/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/web-ide/tracker-webide.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/src/web-ide/tracker-webide.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/common/tracker-file-utils-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/common/tracker-parser-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/common/tracker-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/common/tracker-utils-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/core/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/core/tracker-initialization-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/core/tracker-insert-or-replace-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/core/tracker-ontology-change-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/core/tracker-ontology-error-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/core/tracker-ontology-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/core/tracker-refcount-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/core/tracker-service-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/core/tracker-sparql-blank-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/core/tracker-sparql-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/fts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/fts/tracker-fts-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/functional-tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/functional-tests/test_ipc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/functional-tests/test_ipc/test-bus-query-cancellation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/libtinysparql/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/libtinysparql/tracker-batch-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/libtinysparql/tracker-connection-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/libtinysparql/tracker-cursor-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/libtinysparql/tracker-deserialize-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/libtinysparql/tracker-fd-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/libtinysparql/tracker-namespaces-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/libtinysparql/tracker-resource-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/libtinysparql/tracker-serialize-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/libtinysparql/tracker-sparql-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/tests/libtinysparql/tracker-statement-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/utils/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/utils/benchmark/tracker-benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/utils/mtp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tinysparql/utils/mtp/mtp-dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 139,060,153 bytes received 10,540 bytes 278,141,386.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 138,988,182 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + BUILD=/work/meson Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf /work/meson Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /work/meson Step #6 - "compile-libfuzzer-introspector-x86_64": + meson setup /work/meson -Doss_fuzz=enabled -Db_lundef=false -Ddefault_library=static -Dunicode_support=unistring -Dsystemd_user_services=false -Dintrospection=disabled -Dbuiltin_modules=true -Dvapi=disabled -Ddocs=false -Dtests=false -Dlibsoup3:tests=false -Dlibsoup3:docs=disabled -Dglib:tests=false -Dglib:libmount=disabled -Dglib:oss_fuzz=disabled Step #6 - "compile-libfuzzer-introspector-x86_64": The Meson build system Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 1.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Source dir: /src/tinysparql Step #6 - "compile-libfuzzer-introspector-x86_64": Build dir: /work/meson Step #6 - "compile-libfuzzer-introspector-x86_64": Build type: native build Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Project targets '>=0.62' but uses feature introduced in '0.63.0': Wrap files with diff_files. Step #6 - "compile-libfuzzer-introspector-x86_64": Project name: tinysparql Step #6 - "compile-libfuzzer-introspector-x86_64": Project version: 3.11.alpha Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler for the host machine: clang (clang 22.0.0 "clang version 22.0.0git (https://github.com/llvm/llvm-project.git cb2f0d0a5f14c183e7182aba0f0e54a518de9e3f)") Step #6 - "compile-libfuzzer-introspector-x86_64": C linker for the host machine: clang ld.gold 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu family: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Found pkg-config: YES (/usr/bin/pkg-config) 0.29.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Found CMake: /usr/local/bin/cmake (3.29.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency gio-2.0 found: NO (tried pkgconfig and cmake) Step #6 - "compile-libfuzzer-introspector-x86_64": Looking for a fallback subproject for the dependency gio-2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading glib source from https://download.gnome.org/sources/glib/2.80/glib-2.80.3.tar.xz Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading: 0% 0.00/5.29M [00:00