starting build "fb5c824f-6020-4743-99cc-3d698bbebee8" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner:ubuntu-24-04 Step #0: ubuntu-24-04: Pulling from oss-fuzz-base/base-runner Step #0: 76249c7cd503: Pulling fs layer Step #0: 4c4acc87d1ae: Pulling fs layer Step #0: 3c7429d50014: Pulling fs layer Step #0: 59058d03831c: Pulling fs layer Step #0: ea661a47d1e1: Pulling fs layer Step #0: c7ec5fde6650: Pulling fs layer Step #0: f81285a029ec: Pulling fs layer Step #0: 0c61ec33f96b: Pulling fs layer Step #0: 9c0edefa520a: Pulling fs layer Step #0: a8ae4a630dd4: Pulling fs layer Step #0: 37dd931bd997: Pulling fs layer Step #0: bdb34055b56f: Pulling fs layer Step #0: ca73d2b1ec05: Pulling fs layer Step #0: 12255d76285c: Pulling fs layer Step #0: 01bbf1725adf: Pulling fs layer Step #0: 0fe52a563c80: Pulling fs layer Step #0: 7479b7c4ba9a: Pulling fs layer Step #0: c19b8e1a4933: Pulling fs layer Step #0: 199c3391c6d1: Pulling fs layer Step #0: 0c9da7847e8f: Pulling fs layer Step #0: e7f5d16e7633: Pulling fs layer Step #0: 0fdb251bbf63: Pulling fs layer Step #0: 8bf75207cb73: Pulling fs layer Step #0: 4e6cb15eef37: Pulling fs layer Step #0: 0531f679c272: Pulling fs layer Step #0: 799fe17b3a32: Pulling fs layer Step #0: d5d6e6084a58: Pulling fs layer Step #0: 0fe52a563c80: Waiting Step #0: a8ae4a630dd4: Waiting Step #0: 7479b7c4ba9a: Waiting Step #0: c19b8e1a4933: Waiting Step #0: 9c0edefa520a: Waiting Step #0: 199c3391c6d1: Waiting Step #0: 12255d76285c: Waiting Step #0: 799fe17b3a32: Waiting Step #0: 4e6cb15eef37: Waiting Step #0: d5d6e6084a58: Waiting Step #0: e7f5d16e7633: Waiting Step #0: 0c61ec33f96b: Waiting Step #0: 0c9da7847e8f: Waiting Step #0: 01bbf1725adf: Waiting Step #0: ca73d2b1ec05: Waiting Step #0: 0531f679c272: Waiting Step #0: 8bf75207cb73: Waiting Step #0: 0fdb251bbf63: Waiting Step #0: c7ec5fde6650: Verifying Checksum Step #0: c7ec5fde6650: Download complete Step #0: 3c7429d50014: Download complete Step #0: 59058d03831c: Download complete Step #0: ea661a47d1e1: Verifying Checksum Step #0: ea661a47d1e1: Download complete Step #0: 0c61ec33f96b: Verifying Checksum Step #0: 0c61ec33f96b: Download complete Step #0: f81285a029ec: Verifying Checksum Step #0: f81285a029ec: Download complete Step #0: 37dd931bd997: Download complete Step #0: a8ae4a630dd4: Download complete Step #0: bdb34055b56f: Download complete Step #0: 76249c7cd503: Verifying Checksum Step #0: 76249c7cd503: Download complete Step #0: 12255d76285c: Download complete Step #0: 01bbf1725adf: Verifying Checksum Step #0: 01bbf1725adf: Download complete Step #0: 0fe52a563c80: Verifying Checksum Step #0: 0fe52a563c80: Download complete Step #0: c19b8e1a4933: Verifying Checksum Step #0: c19b8e1a4933: Download complete Step #0: 9c0edefa520a: Verifying Checksum Step #0: 9c0edefa520a: Download complete Step #0: e7f5d16e7633: Download complete Step #0: ca73d2b1ec05: Verifying Checksum Step #0: ca73d2b1ec05: Download complete Step #0: 0c9da7847e8f: Verifying Checksum Step #0: 0c9da7847e8f: Download complete Step #0: 4c4acc87d1ae: Verifying Checksum Step #0: 4c4acc87d1ae: Download complete Step #0: 4e6cb15eef37: Verifying Checksum Step #0: 4e6cb15eef37: Download complete Step #0: 799fe17b3a32: Verifying Checksum Step #0: 799fe17b3a32: Download complete Step #0: 8bf75207cb73: Verifying Checksum Step #0: 8bf75207cb73: Download complete Step #0: d5d6e6084a58: Download complete Step #0: 0531f679c272: Verifying Checksum Step #0: 0531f679c272: Download complete Step #0: 76249c7cd503: Pull complete Step #0: 7479b7c4ba9a: Verifying Checksum Step #0: 7479b7c4ba9a: Download complete Step #0: 0fdb251bbf63: Verifying Checksum Step #0: 0fdb251bbf63: Download complete Step #0: 199c3391c6d1: Download complete Step #0: 4c4acc87d1ae: Pull complete Step #0: 3c7429d50014: Pull complete Step #0: 59058d03831c: Pull complete Step #0: ea661a47d1e1: Pull complete Step #0: c7ec5fde6650: Pull complete Step #0: f81285a029ec: Pull complete Step #0: 0c61ec33f96b: Pull complete Step #0: 9c0edefa520a: Pull complete Step #0: a8ae4a630dd4: Pull complete Step #0: 37dd931bd997: Pull complete Step #0: bdb34055b56f: Pull complete Step #0: ca73d2b1ec05: Pull complete Step #0: 12255d76285c: Pull complete Step #0: 01bbf1725adf: Pull complete Step #0: 0fe52a563c80: Pull complete Step #0: 7479b7c4ba9a: Pull complete Step #0: c19b8e1a4933: Pull complete Step #0: 199c3391c6d1: Pull complete Step #0: 0c9da7847e8f: Pull complete Step #0: e7f5d16e7633: Pull complete Step #0: 0fdb251bbf63: Pull complete Step #0: 8bf75207cb73: Pull complete Step #0: 4e6cb15eef37: Pull complete Step #0: 0531f679c272: Pull complete Step #0: 799fe17b3a32: Pull complete Step #0: d5d6e6084a58: Pull complete Step #0: Digest: sha256:412e90d940a9269e9aa11142e98fd3e45b480ea0393db27aa516a3cdff073e11 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:ubuntu-24-04 Step #0: gcr.io/oss-fuzz-base/base-runner:ubuntu-24-04 Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 63e5bc7682b8: Already exists Step #1: 5d2c6feef28e: Pulling fs layer Step #1: 2d5ee1cc1b5f: Pulling fs layer Step #1: e3602ea80335: Pulling fs layer Step #1: b052e962aefe: Pulling fs layer Step #1: 67fcf43fccaf: Pulling fs layer Step #1: 27ac79e7e60e: Pulling fs layer Step #1: 6770b3e2145a: Pulling fs layer Step #1: 6770b3e2145a: Waiting Step #1: 67fcf43fccaf: Verifying Checksum Step #1: 67fcf43fccaf: Download complete Step #1: 2d5ee1cc1b5f: Verifying Checksum Step #1: 2d5ee1cc1b5f: Download complete Step #1: 5d2c6feef28e: Verifying Checksum Step #1: 5d2c6feef28e: Download complete Step #1: 27ac79e7e60e: Verifying Checksum Step #1: 27ac79e7e60e: Download complete Step #1: 5d2c6feef28e: Pull complete Step #1: 6770b3e2145a: Verifying Checksum Step #1: 6770b3e2145a: Download complete Step #1: 2d5ee1cc1b5f: Pull complete Step #1: e3602ea80335: Verifying Checksum Step #1: e3602ea80335: Download complete Step #1: e3602ea80335: Pull complete Step #1: b052e962aefe: Pull complete Step #1: 67fcf43fccaf: Pull complete Step #1: 27ac79e7e60e: Pull complete Step #1: 6770b3e2145a: Pull complete Step #1: Digest: sha256:1733d15f3a62c40b132b024bcba75e1746e30771fb71027eadc7514ebc1114f0 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/xmlsec/textcov_reports/20251212/xmlsec_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/ 1.4 MiB] 0% Done / [1/1 files][ 1.4 MiB/ 1.4 MiB] 100% Done Step #1: Operation completed over 1 objects/1.4 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner:ubuntu-24-04 Step #2: total 1388 Step #2: -rw-r--r-- 1 root root 1420759 Dec 12 10:09 xmlsec_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1" Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Sending build context to Docker daemon 7.168kB Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder:ubuntu-24-04 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ubuntu-24-04: Pulling from oss-fuzz-base/base-builder Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 76249c7cd503: Already exists Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 4c4acc87d1ae: Already exists Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 3c7429d50014: Already exists Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": bec2b53a91bd: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 5f31fde7958b: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 7df6ded3d3a5: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 794bd4a9fc93: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": d0fd3ef75775: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 5a10927fdee9: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": b22eb47f7319: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": c8c60a2fd5c4: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": fb7c9e495b05: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 4e6892c7cc2d: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 6ead501f88e8: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 6f7975c28eb7: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": c9fbcfc74df0: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 1082315071be: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 49f091fef41e: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 362901735898: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": e4e6593bcd78: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 9926750f9d2b: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": c8c60a2fd5c4: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 59520f382ddf: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": fb7c9e495b05: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 7472006dcce2: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 4e6892c7cc2d: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 6f7975c28eb7: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 6ead501f88e8: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 8e31134aba0a: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": c9fbcfc74df0: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 1082315071be: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 2d2d2c4a69e1: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 49f091fef41e: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 9926750f9d2b: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 9f99516037a0: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 59d9d379bb6f: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 59520f382ddf: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": cd8915cda8cb: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 362901735898: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 99a33f1d7ffc: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": e4e6593bcd78: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 06150306d210: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": b0de8135a2c0: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 1280dfc31d4b: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": a597c92f9fcf: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 9949bf7f2883: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ca3769a0bdb7: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": faa68359d443: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 59481218cff4: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": a502477e123b: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": cf19d536ff68: Pulling fs layer Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": b22eb47f7319: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 7472006dcce2: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 8e31134aba0a: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 2d2d2c4a69e1: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ca3769a0bdb7: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": a597c92f9fcf: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 9949bf7f2883: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": faa68359d443: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 9f99516037a0: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 99a33f1d7ffc: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 59481218cff4: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": a502477e123b: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 59d9d379bb6f: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": cf19d536ff68: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 06150306d210: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": cd8915cda8cb: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 1280dfc31d4b: Waiting Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 5f31fde7958b: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 5f31fde7958b: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": d0fd3ef75775: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 7df6ded3d3a5: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 7df6ded3d3a5: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 5a10927fdee9: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 5a10927fdee9: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": fb7c9e495b05: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": fb7c9e495b05: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 4e6892c7cc2d: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 4e6892c7cc2d: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 6f7975c28eb7: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 6f7975c28eb7: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": bec2b53a91bd: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": bec2b53a91bd: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": c9fbcfc74df0: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": c9fbcfc74df0: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 1082315071be: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 1082315071be: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 6ead501f88e8: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 6ead501f88e8: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": e4e6593bcd78: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 49f091fef41e: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 362901735898: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 362901735898: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 9926750f9d2b: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 9926750f9d2b: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 59520f382ddf: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 59520f382ddf: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": c8c60a2fd5c4: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": c8c60a2fd5c4: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 7472006dcce2: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 7472006dcce2: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 2d2d2c4a69e1: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 2d2d2c4a69e1: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 9f99516037a0: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 9f99516037a0: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 8e31134aba0a: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 8e31134aba0a: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 59d9d379bb6f: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 99a33f1d7ffc: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 99a33f1d7ffc: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": cd8915cda8cb: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": b0de8135a2c0: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": b0de8135a2c0: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 1280dfc31d4b: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 1280dfc31d4b: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 06150306d210: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 06150306d210: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": faa68359d443: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": faa68359d443: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ca3769a0bdb7: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ca3769a0bdb7: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 59481218cff4: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 59481218cff4: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": a502477e123b: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": a502477e123b: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": bec2b53a91bd: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": cf19d536ff68: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": cf19d536ff68: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 5f31fde7958b: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": a597c92f9fcf: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": a597c92f9fcf: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": b22eb47f7319: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": b22eb47f7319: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 7df6ded3d3a5: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 9949bf7f2883: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 794bd4a9fc93: Verifying Checksum Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 794bd4a9fc93: Download complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 794bd4a9fc93: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": d0fd3ef75775: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 5a10927fdee9: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": b22eb47f7319: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": c8c60a2fd5c4: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": fb7c9e495b05: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 4e6892c7cc2d: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 6ead501f88e8: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 6f7975c28eb7: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": c9fbcfc74df0: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 1082315071be: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 49f091fef41e: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 362901735898: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": e4e6593bcd78: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 9926750f9d2b: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 59520f382ddf: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 7472006dcce2: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 8e31134aba0a: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 2d2d2c4a69e1: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 9f99516037a0: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 59d9d379bb6f: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": cd8915cda8cb: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 99a33f1d7ffc: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 06150306d210: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": b0de8135a2c0: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 1280dfc31d4b: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": a597c92f9fcf: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 9949bf7f2883: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ca3769a0bdb7: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": faa68359d443: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 59481218cff4: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": a502477e123b: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": cf19d536ff68: Pull complete Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Digest: sha256:2d948a5c2c9c11c50ff8a59da5916e4eec1c9abf2638cfe683d96e804994aa5b Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:ubuntu-24-04 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ---> 8e698fd3f3d2 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Step 2/7 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config libssl-dev wget liblzma-dev python3-dev Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ---> Running in bdc88244a754 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Hit:1 http://archive.ubuntu.com/ubuntu noble InRelease Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:2 http://archive.ubuntu.com/ubuntu noble-updates InRelease [126 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:3 http://security.ubuntu.com/ubuntu noble-security InRelease [126 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:4 http://archive.ubuntu.com/ubuntu noble-backports InRelease [126 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:5 http://archive.ubuntu.com/ubuntu noble-updates/main i386 Packages [708 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:6 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 Packages [2118 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:7 http://archive.ubuntu.com/ubuntu noble-updates/universe i386 Packages [1248 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:8 http://archive.ubuntu.com/ubuntu noble-updates/universe amd64 Packages [1944 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:9 http://archive.ubuntu.com/ubuntu noble-updates/restricted amd64 Packages [3048 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:10 http://security.ubuntu.com/ubuntu noble-security/main i386 Packages [448 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:11 http://security.ubuntu.com/ubuntu noble-security/main amd64 Packages [1736 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:12 http://security.ubuntu.com/ubuntu noble-security/restricted amd64 Packages [2874 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:13 http://security.ubuntu.com/ubuntu noble-security/universe amd64 Packages [1183 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:14 http://security.ubuntu.com/ubuntu noble-security/universe i386 Packages [704 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Fetched 16.4 MB in 2s (9241 kB/s) Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Reading package lists... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Reading package lists... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Building dependency tree... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Reading state information... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": make is already the newest version (4.3-4.1build2). Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": make set to manually installed. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": libssl-dev is already the newest version (3.0.13-0ubuntu3.6). Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": wget is already the newest version (1.21.4-1ubuntu4.1). Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": The following additional packages will be installed: Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": file javascript-common libexpat1-dev libjs-jquery libjs-sphinxdoc Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": libjs-underscore libltdl-dev libltdl7 libmagic-mgc libmagic1t64 libpkgconf3 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": libpython3-dev libpython3-stdlib libpython3.12-dev libpython3.12-minimal Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": libpython3.12-stdlib libpython3.12t64 media-types pkgconf pkgconf-bin Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": python3 python3-minimal python3.12 python3.12-dev python3.12-minimal Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": zlib1g-dev Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Suggested packages: Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": autoconf-archive gnu-standards autoconf-doc gettext apache2 | lighttpd Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": | httpd libtool-doc liblzma-doc gfortran | fortran95-compiler gcj-jdk Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": python3-doc python3-tk python3-venv python3.12-venv python3.12-doc Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": binfmt-support Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": The following NEW packages will be installed: Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": autoconf automake file javascript-common libexpat1-dev libjs-jquery Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": libjs-sphinxdoc libjs-underscore libltdl-dev libltdl7 liblzma-dev Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": libmagic-mgc libmagic1t64 libpkgconf3 libpython3-dev libpython3-stdlib Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": libpython3.12-dev libpython3.12-minimal libpython3.12-stdlib Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": libpython3.12t64 libtool media-types pkg-config pkgconf pkgconf-bin python3 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": python3-dev python3-minimal python3.12 python3.12-dev python3.12-minimal Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": zlib1g-dev Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 0 upgraded, 32 newly installed, 0 to remove and 11 not upgraded. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Need to get 18.1 MB of archives. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": After this operation, 83.0 MB of additional disk space will be used. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:1 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 libpython3.12-minimal amd64 3.12.3-1ubuntu0.9 [836 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:2 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 python3.12-minimal amd64 3.12.3-1ubuntu0.9 [2332 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:3 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 python3-minimal amd64 3.12.3-0ubuntu2.1 [27.4 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:4 http://archive.ubuntu.com/ubuntu noble/main amd64 media-types all 10.1.0 [27.5 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:5 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 libpython3.12-stdlib amd64 3.12.3-1ubuntu0.9 [2068 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:6 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 python3.12 amd64 3.12.3-1ubuntu0.9 [651 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:7 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 libpython3-stdlib amd64 3.12.3-0ubuntu2.1 [10.1 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:8 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 python3 amd64 3.12.3-0ubuntu2.1 [23.0 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:9 http://archive.ubuntu.com/ubuntu noble/main amd64 libmagic-mgc amd64 1:5.45-3build1 [307 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:10 http://archive.ubuntu.com/ubuntu noble/main amd64 libmagic1t64 amd64 1:5.45-3build1 [87.2 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:11 http://archive.ubuntu.com/ubuntu noble/main amd64 file amd64 1:5.45-3build1 [22.0 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:12 http://archive.ubuntu.com/ubuntu noble/main amd64 autoconf all 2.71-3 [339 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:13 http://archive.ubuntu.com/ubuntu noble/main amd64 automake all 1:1.16.5-1.3ubuntu1 [558 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:14 http://archive.ubuntu.com/ubuntu noble/main amd64 javascript-common all 11+nmu1 [5936 B] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:15 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 libexpat1-dev amd64 2.6.1-2ubuntu0.3 [140 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:16 http://archive.ubuntu.com/ubuntu noble/main amd64 libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [328 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:17 http://archive.ubuntu.com/ubuntu noble/main amd64 libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [118 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:18 http://archive.ubuntu.com/ubuntu noble/main amd64 libjs-sphinxdoc all 7.2.6-6 [149 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:19 http://archive.ubuntu.com/ubuntu noble/main amd64 libltdl7 amd64 2.4.7-7build1 [40.3 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:20 http://archive.ubuntu.com/ubuntu noble/main amd64 libltdl-dev amd64 2.4.7-7build1 [168 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:21 http://archive.ubuntu.com/ubuntu noble/main amd64 libpkgconf3 amd64 1.8.1-2build1 [30.7 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:22 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 libpython3.12t64 amd64 3.12.3-1ubuntu0.9 [2342 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:23 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 zlib1g-dev amd64 1:1.3.dfsg-3.1ubuntu2.1 [894 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:24 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 libpython3.12-dev amd64 3.12.3-1ubuntu0.9 [5677 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:25 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 libpython3-dev amd64 3.12.3-0ubuntu2.1 [10.3 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:26 http://archive.ubuntu.com/ubuntu noble/main amd64 libtool all 2.4.7-7build1 [166 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:27 http://archive.ubuntu.com/ubuntu noble/main amd64 pkgconf-bin amd64 1.8.1-2build1 [20.7 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:28 http://archive.ubuntu.com/ubuntu noble/main amd64 pkgconf amd64 1.8.1-2build1 [16.8 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:29 http://archive.ubuntu.com/ubuntu noble/main amd64 pkg-config amd64 1.8.1-2build1 [7264 B] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:30 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 python3.12-dev amd64 3.12.3-1ubuntu0.9 [498 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:31 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 python3-dev amd64 3.12.3-0ubuntu2.1 [26.7 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:32 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 liblzma-dev amd64 5.6.1+really5.4.5-1ubuntu0.2 [176 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Fetched 18.1 MB in 1s (30.6 MB/s) Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package libpython3.12-minimal:amd64. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17633 files and directories currently installed.) Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../libpython3.12-minimal_3.12.3-1ubuntu0.9_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking libpython3.12-minimal:amd64 (3.12.3-1ubuntu0.9) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package python3.12-minimal. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../python3.12-minimal_3.12.3-1ubuntu0.9_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking python3.12-minimal (3.12.3-1ubuntu0.9) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up libpython3.12-minimal:amd64 (3.12.3-1ubuntu0.9) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up python3.12-minimal (3.12.3-1ubuntu0.9) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package python3-minimal. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17944 files and directories currently installed.) Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../python3-minimal_3.12.3-0ubuntu2.1_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking python3-minimal (3.12.3-0ubuntu2.1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package media-types. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../media-types_10.1.0_all.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking media-types (10.1.0) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package libpython3.12-stdlib:amd64. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../libpython3.12-stdlib_3.12.3-1ubuntu0.9_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking libpython3.12-stdlib:amd64 (3.12.3-1ubuntu0.9) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package python3.12. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../python3.12_3.12.3-1ubuntu0.9_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking python3.12 (3.12.3-1ubuntu0.9) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package libpython3-stdlib:amd64. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../libpython3-stdlib_3.12.3-0ubuntu2.1_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking libpython3-stdlib:amd64 (3.12.3-0ubuntu2.1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up python3-minimal (3.12.3-0ubuntu2.1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package python3. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18378 files and directories currently installed.) Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../00-python3_3.12.3-0ubuntu2.1_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking python3 (3.12.3-0ubuntu2.1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package libmagic-mgc. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../01-libmagic-mgc_1%3a5.45-3build1_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking libmagic-mgc (1:5.45-3build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package libmagic1t64:amd64. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../02-libmagic1t64_1%3a5.45-3build1_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking libmagic1t64:amd64 (1:5.45-3build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package file. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../03-file_1%3a5.45-3build1_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking file (1:5.45-3build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package autoconf. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../04-autoconf_2.71-3_all.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking autoconf (2.71-3) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package automake. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../05-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking automake (1:1.16.5-1.3ubuntu1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package javascript-common. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../06-javascript-common_11+nmu1_all.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking javascript-common (11+nmu1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package libexpat1-dev:amd64. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../07-libexpat1-dev_2.6.1-2ubuntu0.3_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking libexpat1-dev:amd64 (2.6.1-2ubuntu0.3) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package libjs-jquery. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../08-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package libjs-underscore. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../09-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package libjs-sphinxdoc. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../10-libjs-sphinxdoc_7.2.6-6_all.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking libjs-sphinxdoc (7.2.6-6) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../11-libltdl7_2.4.7-7build1_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking libltdl7:amd64 (2.4.7-7build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../12-libltdl-dev_2.4.7-7build1_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking libltdl-dev:amd64 (2.4.7-7build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package libpkgconf3:amd64. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../13-libpkgconf3_1.8.1-2build1_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking libpkgconf3:amd64 (1.8.1-2build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package libpython3.12t64:amd64. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../14-libpython3.12t64_3.12.3-1ubuntu0.9_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking libpython3.12t64:amd64 (3.12.3-1ubuntu0.9) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../15-zlib1g-dev_1%3a1.3.dfsg-3.1ubuntu2.1_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking zlib1g-dev:amd64 (1:1.3.dfsg-3.1ubuntu2.1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package libpython3.12-dev:amd64. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../16-libpython3.12-dev_3.12.3-1ubuntu0.9_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking libpython3.12-dev:amd64 (3.12.3-1ubuntu0.9) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package libpython3-dev:amd64. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../17-libpython3-dev_3.12.3-0ubuntu2.1_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking libpython3-dev:amd64 (3.12.3-0ubuntu2.1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package libtool. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../18-libtool_2.4.7-7build1_all.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking libtool (2.4.7-7build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package pkgconf-bin. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../19-pkgconf-bin_1.8.1-2build1_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking pkgconf-bin (1.8.1-2build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package pkgconf:amd64. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../20-pkgconf_1.8.1-2build1_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking pkgconf:amd64 (1.8.1-2build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package pkg-config:amd64. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../21-pkg-config_1.8.1-2build1_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking pkg-config:amd64 (1.8.1-2build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package python3.12-dev. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../22-python3.12-dev_3.12.3-1ubuntu0.9_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking python3.12-dev (3.12.3-1ubuntu0.9) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package python3-dev. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../23-python3-dev_3.12.3-0ubuntu2.1_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking python3-dev (3.12.3-0ubuntu2.1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Selecting previously unselected package liblzma-dev:amd64. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../24-liblzma-dev_5.6.1+really5.4.5-1ubuntu0.2_amd64.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking liblzma-dev:amd64 (5.6.1+really5.4.5-1ubuntu0.2) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up media-types (10.1.0) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up javascript-common (11+nmu1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up libpython3.12-stdlib:amd64 (3.12.3-1ubuntu0.9) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up libmagic-mgc (1:5.45-3build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up python3.12 (3.12.3-1ubuntu0.9) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up libmagic1t64:amd64 (1:5.45-3build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up file (1:5.45-3build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up libpython3.12t64:amd64 (3.12.3-1ubuntu0.9) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up libpkgconf3:amd64 (1.8.1-2build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up libexpat1-dev:amd64 (2.6.1-2ubuntu0.3) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up pkgconf-bin (1.8.1-2build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up libltdl7:amd64 (2.4.7-7build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up autoconf (2.71-3) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up liblzma-dev:amd64 (5.6.1+really5.4.5-1ubuntu0.2) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up zlib1g-dev:amd64 (1:1.3.dfsg-3.1ubuntu2.1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up libpython3-stdlib:amd64 (3.12.3-0ubuntu2.1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up automake (1:1.16.5-1.3ubuntu1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up libtool (2.4.7-7build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up python3 (3.12.3-0ubuntu2.1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up libpython3.12-dev:amd64 (3.12.3-1ubuntu0.9) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up pkgconf:amd64 (1.8.1-2build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up libltdl-dev:amd64 (2.4.7-7build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up python3.12-dev (3.12.3-1ubuntu0.9) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up pkg-config:amd64 (1.8.1-2build1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up libjs-sphinxdoc (7.2.6-6) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up libpython3-dev:amd64 (3.12.3-0ubuntu2.1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up python3-dev (3.12.3-0ubuntu2.1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Processing triggers for libc-bin (2.39-0ubuntu8.6) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Removing intermediate container bdc88244a754 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ---> 552f40ddb926 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Step 3/7 : RUN curl -LO http://mirrors.kernel.org/ubuntu/pool/main/a/automake-1.16/automake_1.16.5-1.3_all.deb && apt install ./automake_1.16.5-1.3_all.deb Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ---> Running in ebc461cb907f Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1":  % Total % Received % Xferd Average Speed Time Time Time Current Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1":  Dload Upload Total Spent Left Speed Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1":  0 0 0  0  0  0  0   0 --:--:-- --:--:-- --:--:--  0 100 162 100 162 0 0 1609 0 --:--:-- --:--:-- --:--:-- 1620 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1":  6 544k 6 37648 0 0 228k 0 0:00:02 --:--:-- 0:00:02 228k 100 544k 100 544k 0 0 2460k 0 --:--:-- --:--:-- --:--:-- 8468k Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1":  Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": WARNING: apt does not have a stable CLI interface. Use with caution in scripts. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Reading package lists... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Building dependency tree... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Reading state information... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Suggested packages: Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": autoconf-doc gnu-standards Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": The following packages will be DOWNGRADED: Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": automake Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": 0 upgraded, 0 newly installed, 1 downgraded, 0 to remove and 11 not upgraded. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Need to get 0 B/558 kB of archives. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": After this operation, 5120 B of additional disk space will be used. Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Get:1 /src/automake_1.16.5-1.3_all.deb automake all 1:1.16.5-1.3 [558 kB] Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": dpkg: warning: downgrading automake from 1:1.16.5-1.3ubuntu1 to 1:1.16.5-1.3 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19190 files and directories currently installed.) Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Preparing to unpack .../automake_1.16.5-1.3_all.deb ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Unpacking automake (1:1.16.5-1.3) over (1:1.16.5-1.3ubuntu1) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Setting up automake (1:1.16.5-1.3) ... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Removing intermediate container ebc461cb907f Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ---> 0fa01e2ac16f Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Step 4/7 : RUN git clone --depth 1 https://github.com/lsh123/xmlsec Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ---> Running in f9d3a647c75a Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Cloning into 'xmlsec'... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Removing intermediate container f9d3a647c75a Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ---> ab929e9dd28a Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Step 5/7 : RUN git clone --depth 1 https://gitlab.gnome.org/GNOME/libxml2.git Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ---> Running in a5c4834edb86 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Cloning into 'libxml2'... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Removing intermediate container a5c4834edb86 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ---> c350a52c1e75 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Step 6/7 : RUN git clone --depth 1 https://gitlab.gnome.org/GNOME/libxslt.git Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ---> Running in fee33f891935 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Cloning into 'libxslt'... Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Removing intermediate container fee33f891935 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ---> 02176174de64 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Step 7/7 : COPY build.sh *.diff $SRC/ Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": ---> b8744e11d9b2 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Successfully built b8744e11d9b2 Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Successfully tagged gcr.io/oss-fuzz/xmlsec:latest Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/xmlsec:latest Finished Step #4 - "build-e76656b9-7f54-4856-afc5-3b1c1770fdf1" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/xmlsec Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": WARNING: tempfile is deprecated; consider using mktemp instead. Step #5 - "srcmap": + SRCMAP=/tmp/file1CQJAx Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libxslt/.git Step #5 - "srcmap": + GIT_DIR=/src/libxslt Step #5 - "srcmap": + cd /src/libxslt Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.gnome.org/GNOME/libxslt.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=35323d6a15f6e63c9919ddbc0abe64c90a0dd88a Step #5 - "srcmap": + jq_inplace /tmp/file1CQJAx '."/src/libxslt" = { type: "git", url: "https://gitlab.gnome.org/GNOME/libxslt.git", rev: "35323d6a15f6e63c9919ddbc0abe64c90a0dd88a" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": WARNING: tempfile is deprecated; consider using mktemp instead. Step #5 - "srcmap": + F=/tmp/fileObPYsN Step #5 - "srcmap": + cat /tmp/file1CQJAx Step #5 - "srcmap": + jq '."/src/libxslt" = { type: "git", url: "https://gitlab.gnome.org/GNOME/libxslt.git", rev: "35323d6a15f6e63c9919ddbc0abe64c90a0dd88a" }' Step #5 - "srcmap": + mv /tmp/fileObPYsN /tmp/file1CQJAx Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libxml2/.git Step #5 - "srcmap": + GIT_DIR=/src/libxml2 Step #5 - "srcmap": + cd /src/libxml2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.gnome.org/GNOME/libxml2.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a30a4e6efc924da0a990d07c8601b64c54c7aefe Step #5 - "srcmap": + jq_inplace /tmp/file1CQJAx '."/src/libxml2" = { type: "git", url: "https://gitlab.gnome.org/GNOME/libxml2.git", rev: "a30a4e6efc924da0a990d07c8601b64c54c7aefe" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": WARNING: tempfile is deprecated; consider using mktemp instead. Step #5 - "srcmap": + F=/tmp/file0tBnz3 Step #5 - "srcmap": + cat /tmp/file1CQJAx Step #5 - "srcmap": + jq '."/src/libxml2" = { type: "git", url: "https://gitlab.gnome.org/GNOME/libxml2.git", rev: "a30a4e6efc924da0a990d07c8601b64c54c7aefe" }' Step #5 - "srcmap": + mv /tmp/file0tBnz3 /tmp/file1CQJAx Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/xmlsec/.git Step #5 - "srcmap": + GIT_DIR=/src/xmlsec Step #5 - "srcmap": + cd /src/xmlsec Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/lsh123/xmlsec Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=2ae08d355d5185f5b3036f06fe0d5f6cfdc9d4d7 Step #5 - "srcmap": + jq_inplace /tmp/file1CQJAx '."/src/xmlsec" = { type: "git", url: "https://github.com/lsh123/xmlsec", rev: "2ae08d355d5185f5b3036f06fe0d5f6cfdc9d4d7" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": WARNING: tempfile is deprecated; consider using mktemp instead. Step #5 - "srcmap": + F=/tmp/filen0SKKU Step #5 - "srcmap": + cat /tmp/file1CQJAx Step #5 - "srcmap": + jq '."/src/xmlsec" = { type: "git", url: "https://github.com/lsh123/xmlsec", rev: "2ae08d355d5185f5b3036f06fe0d5f6cfdc9d4d7" }' Step #5 - "srcmap": + mv /tmp/filen0SKKU /tmp/file1CQJAx Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file1CQJAx Step #5 - "srcmap": + rm /tmp/file1CQJAx Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libxslt": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.gnome.org/GNOME/libxslt.git", Step #5 - "srcmap": "rev": "35323d6a15f6e63c9919ddbc0abe64c90a0dd88a" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libxml2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.gnome.org/GNOME/libxml2.git", Step #5 - "srcmap": "rev": "a30a4e6efc924da0a990d07c8601b64c54c7aefe" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/xmlsec": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/lsh123/xmlsec", Step #5 - "srcmap": "rev": "2ae08d355d5185f5b3036f06fe0d5f6cfdc9d4d7" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 6% Reading package lists... 6% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 61% Reading package lists... 61% Reading package lists... 61% Reading package lists... 61% Reading package lists... 61% Reading package lists... 61% Reading package lists... 62% Reading package lists... 62% Reading package lists... 62% Reading package lists... 62% Reading package lists... 66% Reading package lists... 66% Reading package lists... 68% Reading package lists... 68% Reading package lists... 73% Reading package lists... 73% Reading package lists... 76% Reading package lists... 76% Reading package lists... 83% Reading package lists... 83% Reading package lists... 83% Reading package lists... 83% Reading package lists... 83% Reading package lists... 83% Reading package lists... 83% Reading package lists... 83% Reading package lists... 83% Reading package lists... 83% Reading package lists... 83% Reading package lists... 83% Reading package lists... 83% Reading package lists... 83% Reading package lists... 83% Reading package lists... 83% Reading package lists... 87% Reading package lists... 87% Reading package lists... 88% Reading package lists... 88% Reading package lists... 91% Reading package lists... 91% Reading package lists... 92% Reading package lists... 92% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 54% Building dependency tree... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.3.dfsg-3.1ubuntu2.1). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8-dev libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8-dev libjpeg8-dev libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 5 newly installed, 0 to remove and 12 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 411 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 1551 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu noble/main amd64 libyaml-0-2 amd64 0.2.5-1build1 [51.5 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 3% [1 libyaml-0-2 14.2 kB/51.5 kB 28%] 14% [Working] Get:2 http://archive.ubuntu.com/ubuntu noble/main amd64 libjpeg-turbo8-dev amd64 2.1.5-2ubuntu2 [295 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 15% [2 libjpeg-turbo8-dev 2604 B/295 kB 1%] 75% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu noble/main amd64 libjpeg8-dev amd64 8c-2ubuntu11 [1484 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 80% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu noble/main amd64 libjpeg-dev amd64 8c-2ubuntu11 [1482 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 80% [4 libjpeg-dev 1160 B/1482 B 78%] 84% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu noble/main amd64 libyaml-dev amd64 0.2.5-1build1 [62.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 85% [5 libyaml-dev 5180 B/62.2 kB 8%] 100% [Working] Fetched 411 kB in 0s (1568 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19190 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libyaml-0-2_0.2.5-1build1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.5-1build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg-turbo8-dev_2.1.5-2ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.1.5-2ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg8-dev_8c-2ubuntu11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg-dev_8c-2ubuntu11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libyaml-dev_0.2.5-1build1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.5-1build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.1.5-2ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.5-1build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.5-1build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.39-0ubuntu8.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 11.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 19.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.3-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 102.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.3 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (52 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 103.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 101.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 94.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 153.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 113.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.61.0 kiwisolver-1.4.9 matplotlib-3.10.8 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.13.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl.metadata (6.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.6.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting librt>=0.6.2 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading librt-0.7.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (1.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 84.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 144.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 155.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 53.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 152.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 38.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 152.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 37.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 137.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 89.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.6.2-py3-none-any.whl (131 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.13.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.4/13.4 MB 162.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading librt-0.7.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (184 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl (2.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/2.1 MB 127.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl (374 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 155.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=5eb1859a2d8f0bb28c5540ae945e56a2834274fab9462a583fe4ea8af26d82b3 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-zfah5c17/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, librt, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/59 [tree-sitter-cpp]  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/59 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/59 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/59 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/59 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/59 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 20/59 [PyYAML]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 23/59 [pycodestyle]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 25/59 [pluggy]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 25/59 [pluggy]  Found existing installation: numpy 2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 25/59 [pluggy]  Uninstalling numpy-2.3.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 25/59 [pluggy]  Successfully uninstalled numpy-2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 25/59 [pluggy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 31/59 [mccabe]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 31/59 [mccabe]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 31/59 [mccabe]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 31/59 [mccabe]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 31/59 [mccabe]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 33/59 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 38/59 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 38/59 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 39/59 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 45/59 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 46/59 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 47/59 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 52/59 [beautifulsoup4]  Found existing installation: beautifulsoup4 4.14.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 52/59 [beautifulsoup4]  Uninstalling beautifulsoup4-4.14.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 52/59 [beautifulsoup4]  Successfully uninstalled beautifulsoup4-4.14.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 52/59 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 53/59 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Found existing installation: matplotlib 3.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Uninstalling matplotlib-3.10.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  Successfully uninstalled matplotlib-3.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 57/59 [sphinx_rtd_theme]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 59/59 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.13.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 librt-0.7.3 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.19.0 mypy_extensions-1.1.0 networkx-3.6.1 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.1 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.6.2 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.556 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.966 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.967 INFO analysis - extract_tests_from_directories: /src/libxslt/tests/fuzz/testTargets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.967 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/verify4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.967 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/verify3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.968 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/decrypt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.968 INFO analysis - extract_tests_from_directories: /src/libxml2/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.968 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/sign3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.969 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.969 INFO analysis - extract_tests_from_directories: /src/libxml2/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.969 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/verify-saml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.969 INFO analysis - extract_tests_from_directories: /src/libxml2/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.970 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/encrypt3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.970 INFO analysis - extract_tests_from_directories: /src/libxml2/example/icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.970 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.970 INFO analysis - extract_tests_from_directories: /src/libxml2/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.971 INFO analysis - extract_tests_from_directories: /src/libxml2/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.971 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/sign4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.971 INFO analysis - extract_tests_from_directories: /src/xmlsec/apps/unit_tests/x509_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.972 INFO analysis - extract_tests_from_directories: /src/libxml2/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.972 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.972 INFO analysis - extract_tests_from_directories: /src/libxml2/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.972 INFO analysis - extract_tests_from_directories: /src/libxml2/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.973 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/sign2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.973 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/encrypt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.973 INFO analysis - extract_tests_from_directories: /src/libxml2/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.973 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.974 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.974 INFO analysis - extract_tests_from_directories: /src/libxslt/tests/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.974 INFO analysis - extract_tests_from_directories: /src/libxslt/tests/testplugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.974 INFO analysis - extract_tests_from_directories: /src/libxml2/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.975 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/verify1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.975 INFO analysis - extract_tests_from_directories: /src/libxml2/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.975 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.976 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.976 INFO analysis - extract_tests_from_directories: /src/libxml2/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.976 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.976 INFO analysis - extract_tests_from_directories: /src/xmlsec/apps/unit_tests/xmlsec_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.977 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/encrypt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.977 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/decrypt3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.977 INFO analysis - extract_tests_from_directories: /src/libxml2/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.977 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.978 INFO analysis - extract_tests_from_directories: /src/xmlsec/apps/unit_tests/base64_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.978 INFO analysis - extract_tests_from_directories: /src/libxslt/xsltproc/testThreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.978 INFO analysis - extract_tests_from_directories: /src/libxml2/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.978 INFO analysis - extract_tests_from_directories: /src/libxml2/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.979 INFO analysis - extract_tests_from_directories: /src/libxml2/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.979 INFO analysis - extract_tests_from_directories: /src/libxslt/tests/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.979 INFO analysis - extract_tests_from_directories: /src/libxslt/examples/xsltICUSort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.979 INFO analysis - extract_tests_from_directories: /src/libxslt/tests/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.980 INFO analysis - extract_tests_from_directories: /src/libxml2/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.980 INFO analysis - extract_tests_from_directories: /src/libxml2/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.980 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/decrypt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:19.980 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/sign1.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:20.146 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:20.392 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:20.435 INFO oss_fuzz - analyse_folder: Found 459 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:20.436 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:20.436 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.235 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:22.441 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxslt/tests/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.114 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.211 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.300 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.395 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:25.953 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:27.070 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:27.162 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:27.289 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:27.381 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:27.475 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:27.570 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:29.698 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:58.373 INFO oss_fuzz - analyse_folder: Dump methods for xslt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:58.374 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:03.531 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:04.408 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:04.408 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:09.065 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:09.085 INFO oss_fuzz - analyse_folder: Extracting calltree for xslt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:22.015 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:22.016 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:22.034 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:22.035 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:22.055 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:22.055 INFO oss_fuzz - analyse_folder: Dump methods for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:22.055 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:22.909 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:23.352 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:23.352 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:27.939 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:27.961 INFO oss_fuzz - analyse_folder: Extracting calltree for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:35.239 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:35.240 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:35.269 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:35.269 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:35.293 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:35.294 INFO oss_fuzz - analyse_folder: Dump methods for html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:35.294 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:36.072 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:36.518 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:36.518 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.820 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:41.839 INFO oss_fuzz - analyse_folder: Extracting calltree for html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:44.936 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:44.937 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:44.955 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:44.955 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:44.975 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:44.975 INFO oss_fuzz - analyse_folder: Dump methods for xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:44.975 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:45.388 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:45.827 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:45.827 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:50.476 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:50.499 INFO oss_fuzz - analyse_folder: Extracting calltree for xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:56.708 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:56.709 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:56.738 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:56.738 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:56.767 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:56.767 INFO oss_fuzz - analyse_folder: Dump methods for regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:56.767 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:57.207 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:57.685 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:18:57.685 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:02.831 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:02.850 INFO oss_fuzz - analyse_folder: Extracting calltree for regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:03.873 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:03.874 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:03.894 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:03.895 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:03.918 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:03.918 INFO oss_fuzz - analyse_folder: Dump methods for schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:03.918 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:04.354 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:04.824 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:04.824 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:10.127 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:10.150 INFO oss_fuzz - analyse_folder: Extracting calltree for schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.443 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.446 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.471 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.472 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.495 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.495 INFO oss_fuzz - analyse_folder: Dump methods for api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.495 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.932 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:28.399 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:28.399 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:33.685 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:33.705 INFO oss_fuzz - analyse_folder: Extracting calltree for api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.468 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.470 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.489 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.490 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.512 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.512 INFO oss_fuzz - analyse_folder: Dump methods for reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.512 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.942 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.404 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:44.404 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:49.590 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:49.611 INFO oss_fuzz - analyse_folder: Extracting calltree for reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.854 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.856 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.881 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.882 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.905 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.906 INFO oss_fuzz - analyse_folder: Dump methods for uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.906 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.331 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.779 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.779 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.471 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.490 INFO oss_fuzz - analyse_folder: Extracting calltree for uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:07.351 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:07.351 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:07.374 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:07.374 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:07.396 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:07.396 INFO oss_fuzz - analyse_folder: Dump methods for lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:07.396 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:07.827 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:08.287 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:08.287 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:13.489 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:13.512 INFO oss_fuzz - analyse_folder: Extracting calltree for lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:38.480 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:38.483 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:38.507 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:38.508 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:38.535 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:38.536 INFO oss_fuzz - analyse_folder: Dump methods for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:38.536 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:38.971 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:39.432 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:39.432 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:44.682 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:44.702 INFO oss_fuzz - analyse_folder: Extracting calltree for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:49.994 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:49.995 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:50.014 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:50.014 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:50.034 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:50.034 INFO oss_fuzz - analyse_folder: Dump methods for xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:50.034 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:50.424 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:50.850 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:50.850 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:55.844 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:55.865 INFO oss_fuzz - analyse_folder: Extracting calltree for xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:03.272 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:03.273 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:03.296 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:03.297 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:03.318 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:03.318 INFO oss_fuzz - analyse_folder: Dump methods for valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:03.318 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:03.711 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.139 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.139 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.474 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.493 INFO oss_fuzz - analyse_folder: Extracting calltree for valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.849 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.871 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.871 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.891 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.891 INFO oss_fuzz - analyse_folder: Dump methods for xmlsec_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.891 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.662 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:16.098 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:16.098 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:21.210 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:21.231 INFO oss_fuzz - analyse_folder: Extracting calltree for xmlsec_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.342 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.343 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.367 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.368 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.389 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.389 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.389 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.430 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.430 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.436 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.436 INFO data_loader - load_all_profiles: - found 13 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.488 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xmlsec_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.489 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xmlsec_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.489 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.496 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.496 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.496 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.502 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.502 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.502 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.508 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.509 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.509 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.516 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.516 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.516 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.522 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.522 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:26.522 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.038 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.052 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.066 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.074 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.084 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.188 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.319 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.331 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.343 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.362 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.389 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.475 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.839 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.839 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.840 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.985 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.986 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.986 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xslt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.155 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xslt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.155 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.339 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.340 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.340 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.497 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.497 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.498 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.678 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.679 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.679 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:43.952 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.190 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.225 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.267 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.462 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.504 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.559 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.561 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.721 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.745 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.838 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.990 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.594 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.595 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.340 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:53.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.889 INFO analysis - load_data_files: Found 13 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.891 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.892 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:59.986 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.008 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.030 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.051 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.072 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.095 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.117 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.140 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.162 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.185 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.368 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.368 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.384 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.384 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.406 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.407 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.431 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.432 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.432 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.432 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.434 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.434 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.442 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.445 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.445 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.454 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.454 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.480 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.480 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.480 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.482 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.482 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.483 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.483 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.498 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.498 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.521 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.521 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.521 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.522 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.522 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.522 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.523 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.523 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.523 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.524 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.525 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.525 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.542 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.542 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.542 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.545 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.545 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.545 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.546 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.566 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.566 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.566 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.566 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.566 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.568 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.569 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.644 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.645 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.645 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.646 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.647 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.647 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.648 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.649 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.650 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.650 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.650 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.653 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.653 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.692 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.694 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.695 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.695 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.709 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.711 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.716 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.719 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.719 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.720 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.734 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.737 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.762 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.766 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.767 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.767 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.780 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.783 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.825 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.825 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.825 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.826 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.826 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.830 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.831 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.831 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.839 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.842 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.844 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.848 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.849 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.850 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.850 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.850 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.863 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.866 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.869 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.877 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.878 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.878 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.891 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.894 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.953 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.953 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.958 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.959 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.959 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.959 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.960 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.961 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.966 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.973 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.974 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.976 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.977 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.983 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.984 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.986 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:00.999 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:01.002 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:01.467 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:01.721 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:01.843 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:01.843 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:01.900 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:01.973 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:01.973 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:01.973 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:01.976 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:01.976 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:01.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.081 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.081 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.262 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.262 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.264 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.273 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.274 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.275 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.279 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.282 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.282 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.288 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.291 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.378 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.378 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.378 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.381 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.566 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.586 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.588 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.589 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.601 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.603 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.666 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.674 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.675 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.676 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.688 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:02.691 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:12.219 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:12.220 INFO project_profile - __init__: Creating merged profile of 13 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:12.220 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:12.222 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:12.239 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:10.278 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.254 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.254 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.322 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.322 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports-by-target/20251212/libxml2/fuzz/html.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.402 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.415 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.415 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.415 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports-by-target/20251212/libxml2/fuzz/xpath.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.542 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.546 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.558 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.558 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.558 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports-by-target/20251212/xmlsec/tests/oss-fuzz/xmlsec_target.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.690 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.701 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.701 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports-by-target/20251212/libxml2/fuzz/regexp.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.730 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.740 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.740 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.740 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports-by-target/20251212/libxml2/fuzz/uri.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.758 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.768 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.768 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports-by-target/20251212/libxml2/fuzz/valid.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.943 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.955 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:12.955 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports-by-target/20251212/libxml2/fuzz/api.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.225 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.236 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.237 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports-by-target/20251212/libxml2/fuzz/xml.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.404 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.416 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.416 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.416 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports-by-target/20251212/libxml2/fuzz/xinclude.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.667 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.678 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:13.678 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports-by-target/20251212/libxml2/fuzz/schema.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:14.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:14.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:14.432 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:14.443 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:14.444 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:14.444 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports-by-target/20251212/libxslt/tests/fuzz/xslt.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:14.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:14.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:14.916 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:14.927 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:14.928 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:14.928 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports-by-target/20251212/libxml2/fuzz/lint.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:15.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:15.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:15.974 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:15.984 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:15.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:15.985 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports-by-target/20251212/libxml2/fuzz/reader.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:16.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:16.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:16.374 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:16.386 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:16.761 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:16.761 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:16.761 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:16.762 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:17.245 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:17.266 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:18.199 INFO html_report - create_all_function_table: Assembled a total of 7646 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:18.199 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:18.199 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:18.200 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:18.224 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:18.227 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1888 -- : 1888 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:18.227 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:18.228 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:19.362 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:19.577 INFO html_helpers - create_horisontal_calltree_image: Creating image libxml2_fuzz_html.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:19.578 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1606 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:19.720 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:19.720 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:19.896 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:19.896 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:19.920 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:19.920 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:19.950 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:19.954 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3480 -- : 3480 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:19.955 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:19.956 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:21.356 INFO html_helpers - create_horisontal_calltree_image: Creating image libxml2_fuzz_xpath.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:21.357 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3013 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:21.653 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:21.653 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:21.913 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:21.914 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:21.942 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:21.942 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:21.971 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:21.975 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3477 -- : 3477 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:21.976 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:21.977 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.351 INFO html_helpers - create_horisontal_calltree_image: Creating image xmlsec_tests_oss-fuzz_xmlsec_target.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.352 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3012 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.651 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.651 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.914 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.915 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.942 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.942 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.955 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.956 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 601 -- : 601 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.956 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.956 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.189 INFO html_helpers - create_horisontal_calltree_image: Creating image libxml2_fuzz_regexp.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.190 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (504 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.224 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.224 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.305 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.305 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.317 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.317 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.329 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.329 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 549 -- : 549 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.330 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.330 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.532 INFO html_helpers - create_horisontal_calltree_image: Creating image libxml2_fuzz_uri.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.532 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (466 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.576 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.576 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.656 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.656 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.664 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.664 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.695 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.700 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4357 -- : 4357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.701 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:24.703 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:26.403 INFO html_helpers - create_horisontal_calltree_image: Creating image libxml2_fuzz_valid.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:26.404 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3793 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:26.703 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:26.703 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:26.966 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:26.966 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:27.001 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:27.001 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:27.042 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:27.050 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6790 -- : 6790 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:27.052 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:27.054 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:31.590 INFO html_helpers - create_horisontal_calltree_image: Creating image libxml2_fuzz_api.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:31.592 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6005 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:31.917 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:31.917 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:32.193 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:32.194 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:32.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:32.246 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:32.278 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:32.282 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4178 -- : 4178 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:32.284 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:32.285 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:33.942 INFO html_helpers - create_horisontal_calltree_image: Creating image libxml2_fuzz_xml.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:33.943 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3653 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:34.251 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:34.251 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:34.504 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:34.505 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:34.537 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:34.537 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:34.573 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:34.579 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5554 -- : 5554 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:34.581 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:34.583 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:36.761 INFO html_helpers - create_horisontal_calltree_image: Creating image libxml2_fuzz_xinclude.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:36.762 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4862 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:37.061 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:37.061 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:37.320 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:37.320 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:37.364 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:37.364 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:37.431 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:37.447 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13680 -- : 13680 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:37.451 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:37.456 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.009 INFO html_helpers - create_horisontal_calltree_image: Creating image libxml2_fuzz_schema.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.012 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12452 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.330 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.331 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.594 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.595 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.682 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.682 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.729 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.739 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8951 -- : 8951 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.742 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.745 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:49.734 INFO html_helpers - create_horisontal_calltree_image: Creating image libxslt_tests_fuzz_xslt.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:49.736 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7920 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:50.029 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:50.029 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:50.292 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:50.293 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:50.363 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:50.363 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:50.448 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:50.468 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 18719 -- : 18719 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:50.483 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:50.489 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:00.146 INFO html_helpers - create_horisontal_calltree_image: Creating image libxml2_fuzz_lint.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:00.152 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (17018 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:00.482 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:00.482 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:00.766 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:00.768 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:00.901 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:00.901 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:00.950 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:00.959 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7989 -- : 7989 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:00.966 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:00.969 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:04.312 INFO html_helpers - create_horisontal_calltree_image: Creating image libxml2_fuzz_reader.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:04.315 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7026 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:04.621 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:04.621 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:04.885 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:04.886 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:04.946 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:04.946 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:04.947 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:20.356 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:20.357 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7646 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:20.372 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 685 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:20.372 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:20.372 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:20.373 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:37.747 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:37.754 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:38.144 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:38.145 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7646 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:38.160 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 488 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:38.160 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:38.160 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:53.194 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:53.196 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:53.597 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:53.599 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7646 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:53.612 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 454 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:53.616 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:53.618 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:08.805 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:08.808 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:09.256 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['xmlSecAppExecute', 'xmlSecGnuTLSKeyDataX509XmlRead', 'testXmlwriterFilename'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.270 INFO html_report - create_all_function_table: Assembled a total of 7646 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.420 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.729 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.729 INFO engine_input - analysis_func: Generating input for libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.730 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParserCheckEOF Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlStaticCopyNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlDictLookupHashed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSwitchEncoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSetDeclaredEncoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlStrEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetPredefinedEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlIconvFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCopyPropInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.732 INFO engine_input - analysis_func: Generating input for libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.733 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashUpdateInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashLookup3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFinishDocument Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetPredefinedEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetDtdQAttrDesc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlExpandPEsInEntityValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseInternalSubset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.735 INFO engine_input - analysis_func: Generating input for xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.736 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashUpdateInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashLookup3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetPredefinedEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetDtdQAttrDesc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlExpandPEsInEntityValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseInternalSubset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseStartTag2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.738 INFO engine_input - analysis_func: Generating input for libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.739 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlResetError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlStrEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashGrow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitGlobalState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlStrndup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitRandom Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetLastErrorInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitParser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.740 INFO engine_input - analysis_func: Generating input for libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.740 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlBuildURISafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlStrEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlStrndup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitGlobalState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashGrow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCharStrndup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlInitRandom Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.741 INFO engine_input - analysis_func: Generating input for libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.742 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCtxtSetOptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlListAppend Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFinishDocument Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetPredefinedEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetDtdQAttrDesc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlExpandPEsInEntityValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseInternalSubset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.745 INFO engine_input - analysis_func: Generating input for libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.746 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFastStrEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCtxtSetOptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlUnlinkNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCreateIntSubset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewDocNodeEatName Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetParameterEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashUpdateInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashLookup3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlIsRef Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.749 INFO engine_input - analysis_func: Generating input for libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.750 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFinishDocument Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetPredefinedEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetDtdQAttrDesc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlExpandPEsInEntityValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseInternalSubset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseStartTag2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCopyPropInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.752 INFO engine_input - analysis_func: Generating input for libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.754 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCreateIntSubset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFinishDocument Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlUnlinkNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetPredefinedEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetDtdQAttrDesc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlExpandPEsInEntityValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseInternalSubset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.756 INFO engine_input - analysis_func: Generating input for libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.758 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlListAppend Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCreateIntSubset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewInputFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSplitQName4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlValidateNCName Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlUnlinkNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlDictCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlIconvFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.763 INFO engine_input - analysis_func: Generating input for libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlUnlinkNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCreateIntSubset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewCDataBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFinishDocument Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlValidateNCName Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlAddID Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetPredefinedEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlGetDtdQAttrDesc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.769 INFO engine_input - analysis_func: Generating input for libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.771 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlListAppend Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCreateIntSubset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlAddID Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlValidateNCName Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlNewInputFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashUpdateInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSplitQName4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlUnlinkNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCtxtSetOptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlStrncmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.777 INFO engine_input - analysis_func: Generating input for libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.779 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCreateIntSubset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCtxtErrIO Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSplitQName4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlDictReference Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlBuildURISafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlBuildQName Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlStrncmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlUnlinkNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlFreeURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlExpandPEsInEntityValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.782 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.782 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.782 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.785 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.785 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:10.785 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:22.441 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:22.442 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7646 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:22.457 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 685 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:22.457 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:22.457 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:22.458 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:40.921 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:40.928 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:41.335 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:41.336 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7646 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:41.350 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 488 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:41.350 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:41.351 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:56.970 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:56.972 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:57.398 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:57.399 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7646 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:57.409 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 454 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:57.412 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:57.413 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:13.341 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:13.344 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:13.808 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['xmlSecAppExecute', 'xmlSecGnuTLSKeyDataX509XmlRead', 'testXmlwriterFilename'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:13.812 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:13.813 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:13.814 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:13.814 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['xmlSecAppExecute', 'xmlSecGnuTLSKeyDataX509XmlRead', 'testXmlwriterFilename'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:13.816 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:14.138 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:14.138 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.817 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.135 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.147 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.147 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.983 INFO sinks_analyser - analysis_func: ['api.c', 'xpath.c', 'xml.c', 'valid.c', 'xslt.c', 'reader.c', 'schema.c', 'lint.c', 'html.c', 'regexp.c', 'uri.c', 'xinclude.c', 'xmlsec_target.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.983 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.996 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.007 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.026 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.035 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.044 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.062 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.077 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.087 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.097 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.098 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.098 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.098 INFO annotated_cfg - analysis_func: Analysing: libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.107 INFO annotated_cfg - analysis_func: Analysing: libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.121 INFO annotated_cfg - analysis_func: Analysing: xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.134 INFO annotated_cfg - analysis_func: Analysing: libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.137 INFO annotated_cfg - analysis_func: Analysing: libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.140 INFO annotated_cfg - analysis_func: Analysing: libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.157 INFO annotated_cfg - analysis_func: Analysing: libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.191 INFO annotated_cfg - analysis_func: Analysing: libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.207 INFO annotated_cfg - analysis_func: Analysing: libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.229 INFO annotated_cfg - analysis_func: Analysing: libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.276 INFO annotated_cfg - analysis_func: Analysing: libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.310 INFO annotated_cfg - analysis_func: Analysing: libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.377 INFO annotated_cfg - analysis_func: Analysing: libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.428 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.428 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.428 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:44.291 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:44.291 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:44.292 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:45.055 INFO public_candidate_analyser - standalone_analysis: Found 6465 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:45.056 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:45.472 INFO oss_fuzz - analyse_folder: Found 459 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:45.472 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:45.472 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.285 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:47.432 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxslt/tests/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:48.352 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:48.443 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:48.525 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:48.612 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:50.080 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:51.122 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:51.210 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:51.328 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:51.412 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:51.499 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:51.587 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:53.562 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:30:16.928 INFO oss_fuzz - analyse_folder: Dump methods for xslt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:30:16.928 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:17.403 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:17.989 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:17.990 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:26.919 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:26.947 INFO oss_fuzz - analyse_folder: Extracting calltree for xslt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:10.810 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:10.812 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:10.838 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:10.839 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:10.872 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:10.873 INFO oss_fuzz - analyse_folder: Dump methods for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:10.873 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:11.326 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:11.835 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:11.835 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:16.189 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:16.223 INFO oss_fuzz - analyse_folder: Extracting calltree for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:40.331 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:40.333 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:40.373 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:40.374 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:40.419 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:40.419 INFO oss_fuzz - analyse_folder: Dump methods for html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:40.419 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:40.888 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:41.387 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:41.387 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:48.685 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:48.712 INFO oss_fuzz - analyse_folder: Extracting calltree for html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:58.893 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:58.894 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:58.921 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:58.922 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:58.953 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:58.953 INFO oss_fuzz - analyse_folder: Dump methods for xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:58.953 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:59.422 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:59.933 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:59.934 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.261 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.291 INFO oss_fuzz - analyse_folder: Extracting calltree for xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.912 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.913 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.952 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.953 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.997 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.997 INFO oss_fuzz - analyse_folder: Dump methods for regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.997 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:28.469 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:28.983 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:28.983 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:36.579 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:36.606 INFO oss_fuzz - analyse_folder: Extracting calltree for regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:39.945 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:39.946 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:39.975 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:39.976 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:40.008 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:40.009 INFO oss_fuzz - analyse_folder: Dump methods for schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:40.009 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:40.475 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:40.987 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:40.987 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:45.268 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:45.299 INFO oss_fuzz - analyse_folder: Extracting calltree for schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:38:43.897 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:38:43.900 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:38:43.937 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:38:43.939 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:38:43.979 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:38:43.979 INFO oss_fuzz - analyse_folder: Dump methods for api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:38:43.979 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:38:44.457 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:38:44.958 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:38:44.958 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:38:52.323 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:38:52.349 INFO oss_fuzz - analyse_folder: Extracting calltree for api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:39:24.607 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:39:24.609 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:39:24.637 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:39:24.638 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:39:24.670 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:39:24.671 INFO oss_fuzz - analyse_folder: Dump methods for reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:39:24.671 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:39:25.143 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:39:25.653 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:39:25.653 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:39:33.171 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:39:33.201 INFO oss_fuzz - analyse_folder: Extracting calltree for reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:11.351 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:11.353 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:11.387 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:11.388 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:11.427 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:11.427 INFO oss_fuzz - analyse_folder: Dump methods for uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:11.427 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:11.914 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:12.428 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:12.428 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:16.783 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:16.810 INFO oss_fuzz - analyse_folder: Extracting calltree for uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:19.732 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:19.734 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:19.761 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:19.762 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:19.795 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:19.796 INFO oss_fuzz - analyse_folder: Dump methods for lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:19.796 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:20.275 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:20.802 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:20.802 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:28.208 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:40:28.238 INFO oss_fuzz - analyse_folder: Extracting calltree for lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:41:53.701 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:41:53.703 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:41:53.739 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:41:53.740 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:41:53.779 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:41:53.780 INFO oss_fuzz - analyse_folder: Dump methods for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:41:53.780 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:41:54.269 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:41:54.788 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:41:54.788 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:02.207 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:02.233 INFO oss_fuzz - analyse_folder: Extracting calltree for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:20.194 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:20.196 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:20.224 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:20.225 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:20.257 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:20.258 INFO oss_fuzz - analyse_folder: Dump methods for xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:20.258 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:20.734 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:21.250 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:21.250 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:28.903 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:28.933 INFO oss_fuzz - analyse_folder: Extracting calltree for xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:55.794 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:55.796 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:55.831 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:55.833 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:55.873 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:55.873 INFO oss_fuzz - analyse_folder: Dump methods for valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:55.873 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:56.357 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:56.869 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:42:56.869 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:01.116 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:01.142 INFO oss_fuzz - analyse_folder: Extracting calltree for valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:23.571 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:23.572 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:23.600 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:23.601 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:23.632 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:23.633 INFO oss_fuzz - analyse_folder: Dump methods for xmlsec_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:23.633 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:24.111 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:24.626 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:24.626 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:31.893 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:31.923 INFO oss_fuzz - analyse_folder: Extracting calltree for xmlsec_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:49.683 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:49.684 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:49.717 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:49.718 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:49.755 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:49.833 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:49.833 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:49.907 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:49.907 INFO data_loader - load_all_profiles: - found 26 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.007 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xmlsec_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.008 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xmlsec_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.008 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.045 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.081 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.082 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.082 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.117 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.117 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.118 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.153 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.154 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.154 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.190 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.191 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:43:50.191 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:06.245 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:06.262 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:06.280 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:06.284 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:06.300 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:06.334 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:06.578 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:06.592 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:06.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:06.632 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:06.655 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:06.673 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:07.309 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:07.311 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:07.311 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:07.510 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:07.511 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:07.511 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:07.713 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xslt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:07.714 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xslt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:07.714 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:08.027 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:08.027 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:08.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:08.028 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:08.029 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:08.029 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:08.240 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:08.241 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:08.241 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:21.386 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:21.571 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:21.670 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:21.717 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:21.916 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:21.922 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:21.965 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:22.031 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:22.095 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:22.261 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:22.264 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:22.423 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:27.938 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:27.939 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:27.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:28.168 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xmlsec_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:28.169 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xmlsec_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:28.170 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:28.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:28.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:28.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:28.583 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:28.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:28.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:28.739 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:28.740 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:28.740 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:28.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:28.888 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:28.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:42.287 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:42.371 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:42.463 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:42.625 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:42.651 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:42.720 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:42.758 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:42.810 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:42.918 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:42.976 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.137 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.198 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.200 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.200 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.265 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.359 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.360 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.360 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.549 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.549 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.550 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.701 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xslt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.703 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xslt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.703 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.891 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.893 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:43.893 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:44.052 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:44.053 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:44:44.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:07.349 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:07.706 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:08.120 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:08.301 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:08.340 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:08.611 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:08.933 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:09.051 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:09.120 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:09.122 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:09.123 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:09.216 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:09.319 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:09.695 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:09.926 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:14.669 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:14.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:14.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:37.114 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:37.670 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:43.476 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:45:44.090 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:06.705 INFO analysis - load_data_files: Found 26 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:06.707 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:06.709 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.290 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.360 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.429 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.521 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.681 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.767 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.800 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.800 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.819 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.828 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.829 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.851 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.894 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.895 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.899 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.899 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.905 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.905 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.915 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.928 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.929 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.942 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.942 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:07.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.020 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.020 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.023 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.044 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.045 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.049 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.050 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.095 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.095 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.096 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.125 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.125 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.236 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.237 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.244 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.251 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.252 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.252 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.261 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.266 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.267 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.268 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.271 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.275 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.288 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.292 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.312 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.312 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.312 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.321 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.322 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.342 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.382 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.383 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.395 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.409 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.410 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.410 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.410 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.410 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.411 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.430 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.434 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.440 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.440 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.491 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.492 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.492 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.512 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.512 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.518 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.518 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.521 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.521 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.541 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.541 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.541 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.554 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.558 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.559 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.559 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.571 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.572 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.578 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.582 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.628 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.628 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.742 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.742 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.742 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.752 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.759 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.760 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.760 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.771 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.774 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.775 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.778 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.781 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.803 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.803 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.831 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.833 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.833 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.834 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.849 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.853 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.900 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.928 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.930 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.931 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.950 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.954 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.965 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.966 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.967 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.967 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.986 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:08.990 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.159 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.196 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.199 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.202 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.202 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.220 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.221 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.221 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.223 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.224 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.241 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:09.245 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:10.236 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:10.829 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:10.829 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:10.876 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:10.914 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:10.915 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:10.915 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:10.943 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:10.943 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:10.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.173 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.323 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.331 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.332 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.333 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.351 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.354 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.429 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.446 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.446 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.549 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.549 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.549 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.576 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.577 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.673 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.673 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.747 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.803 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.803 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.803 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.830 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.831 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.906 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.910 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.910 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.914 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.915 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.916 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.931 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.935 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.961 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.961 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.962 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.989 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.989 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:11.992 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.159 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.169 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.171 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.172 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.188 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.192 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.255 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.255 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.330 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.330 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.331 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.344 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.349 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.350 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.350 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.360 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.361 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.369 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.373 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.521 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.521 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.611 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.611 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.611 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.640 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.640 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.753 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.760 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.761 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.762 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.780 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.784 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:12.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:13.030 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:13.039 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:13.040 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:13.041 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:13.060 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:13.063 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.004 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.386 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.578 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.583 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.583 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.755 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.756 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.756 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.783 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.783 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.809 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.886 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.886 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.965 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.965 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.965 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.994 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.994 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:19.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.045 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.045 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.079 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.125 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.145 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.147 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.149 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.165 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.169 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.255 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.255 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.255 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.264 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.265 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.283 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.283 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.285 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.285 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.285 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.313 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.314 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.320 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.334 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.339 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.340 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.341 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.358 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.362 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xpath.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.589 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.589 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.592 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.621 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.621 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.621 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.634 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.643 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.645 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.645 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.650 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.663 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.666 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.667 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.667 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.667 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.667 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.683 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.687 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.766 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.766 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.814 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.988 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.989 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.989 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.989 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.992 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.992 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:20.992 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.006 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.010 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.020 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.021 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.023 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.037 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.037 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.120 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.120 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.121 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.148 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.248 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.260 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.261 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.368 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.396 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.398 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.400 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.406 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.406 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.406 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.416 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.420 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.434 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.434 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.492 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.498 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.499 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.500 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.512 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.512 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.516 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.519 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.641 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.641 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.641 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.668 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.669 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.750 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.751 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.770 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.782 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.784 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.785 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.801 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.805 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.853 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.853 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.853 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.881 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.881 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:21.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.012 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.021 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.023 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.024 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.039 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.043 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.219 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.227 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.229 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.229 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.245 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:22.249 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:55.002 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:55.005 INFO project_profile - __init__: Creating merged profile of 26 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:55.007 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:55.011 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:46:55.059 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:22.874 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:24.641 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:24.642 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:24.893 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:24.893 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:25.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:25.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:25.139 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:25.166 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:25.167 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:25.168 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:25.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:25.510 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:25.518 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:25.545 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:25.546 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:25.546 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:26.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:26.038 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:26.050 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:26.076 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:26.078 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:26.078 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:26.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:26.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:26.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:26.249 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:26.250 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:26.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.096 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.119 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.121 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.121 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.151 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.174 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.175 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.175 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.225 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.249 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.250 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:27.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:29.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:29.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:29.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:29.217 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:29.218 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:29.218 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:29.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:29.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:29.473 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:29.501 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:29.502 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:29.502 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:30.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:30.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:30.844 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:30.867 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:30.868 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:30.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.146 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.170 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.170 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.171 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.297 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.321 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.321 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.321 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.530 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.553 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.554 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.554 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.985 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.985 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:31.986 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:32.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:32.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:32.283 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:32.306 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:32.307 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:32.307 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:33.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:33.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:33.043 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:33.070 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:33.071 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:33.071 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:33.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:33.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:33.318 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:33.345 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:33.345 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:33.346 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:34.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:34.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:34.834 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:34.861 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:34.862 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:34.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:34.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:34.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:34.898 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:34.927 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:34.927 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:34.927 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.455 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.484 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.485 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.485 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.540 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.540 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.541 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.569 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.570 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.570 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.868 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.891 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.891 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:35.892 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:36.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:36.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:36.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:36.688 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:36.689 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:36.689 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:38.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:38.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:38.455 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:38.477 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:38.479 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:38.480 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:39.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:39.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:39.148 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:39.173 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:39.174 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:39.174 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:39.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:39.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:39.595 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:39.618 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.382 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.382 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.382 INFO analysis - extract_tests_from_directories: /src/libxslt/tests/fuzz/testTargets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.382 INFO analysis - extract_tests_from_directories: /src/libxml2/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.382 INFO analysis - extract_tests_from_directories: /src/libxml2/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.382 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.382 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/encrypt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.382 INFO analysis - extract_tests_from_directories: /src/libxml2/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.383 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.383 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/verify4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.383 INFO analysis - extract_tests_from_directories: /src/libxml2/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.383 INFO analysis - extract_tests_from_directories: /src/libxml2/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.383 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/sign2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.383 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/decrypt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.383 INFO analysis - extract_tests_from_directories: /src/libxml2/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.383 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/verify1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.383 INFO analysis - extract_tests_from_directories: /src/libxml2/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.383 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.383 INFO analysis - extract_tests_from_directories: /src/libxml2/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.383 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.383 INFO analysis - extract_tests_from_directories: /src/libxml2/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.383 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/sign4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.383 INFO analysis - extract_tests_from_directories: /src/libxml2/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.383 INFO analysis - extract_tests_from_directories: /src/libxslt/examples/xsltICUSort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/libxml2/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/sign1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/xmlsec/apps/unit_tests/base64_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/libxml2/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/verify3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/libxslt/tests/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/sign3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/libxml2/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/libxml2/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/libxml2/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/xmlsec/apps/unit_tests/x509_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/libxslt/tests/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/libxml2/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/encrypt3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/libxml2/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/xmlsec/apps/unit_tests/xmlsec_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/libxml2/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/encrypt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/decrypt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/libxslt/tests/testplugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/verify-saml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/decrypt3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/libxslt/tests/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.384 INFO analysis - extract_tests_from_directories: /src/libxml2/example/icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.385 INFO analysis - extract_tests_from_directories: /src/libxslt/xsltproc/testThreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:56:43.385 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.573 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.573 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.573 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.573 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.574 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:22.620 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:23.685 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:57:25.097 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-api.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-html.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-lint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-reader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-regexp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-schema.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-uri.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-valid.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xinclude.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xmlsec_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xmlsec_target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xpath.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xslt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xslt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libxml2_fuzz_api.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libxml2_fuzz_html.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libxml2_fuzz_lint.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libxml2_fuzz_reader.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libxml2_fuzz_regexp.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libxml2_fuzz_schema.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libxml2_fuzz_uri.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libxml2_fuzz_valid.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libxml2_fuzz_xinclude.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libxml2_fuzz_xml.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libxml2_fuzz_xpath.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libxslt_tests_fuzz_xslt.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": xmlsec_tests_oss-fuzz_xmlsec_target.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/HTMLparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/HTMLtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/SAX2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/c14n.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/catalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/chvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/debugXML.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/entities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/libxml.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/lintmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/nanohttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/parserInternals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/relaxng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/runsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/runxmlconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/schematron.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/timsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlIO.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlcatalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmllint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlregexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlsave.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlschemas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlschemastypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlwriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xpointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/HTMLparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/HTMLtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/SAX.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/SAX2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/c14n.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/catalog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/chvalid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/debugXML.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/encoding.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/nanoftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/nanohttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/parserInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/relaxng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/schemasInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/schematron.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlautomata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlmemory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlmodule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlregexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlsave.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlschemas.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlschemastypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlstring.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlunicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlwriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xpathInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xpointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/cata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/html.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/io.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/lint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/regexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/save.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/python/libxml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/python/libxml_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/python/types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/doc/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/doc/tutorial/libxslt_tutorial.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/doc/tutorial2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/doc/tutorial2/libxslt_pipes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/examples/xsltICUSort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/date.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/exslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/exslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/exsltexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/libexslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/saxon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/sets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/attributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/attrvt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/documents.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/documents.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/extensions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/extensions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/extra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/imports.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/imports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/libxslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/namespaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/namespaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/numbers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/numbersInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/preproc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/preproc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/security.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/security.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/templates.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/templates.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/transform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/transformInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/trio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/triodef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/variables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/variables.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/win32config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/xslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/xsltInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/xsltexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/xsltlocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/xsltlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/xsltutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/xsltutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/python/libxml_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/python/libxslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/python/libxslt_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/python/types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/testplugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/fuzz/testTargets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/xsltproc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/xsltproc/testThreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/xsltproc/xsltproc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/xmlsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/unit_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/unit_tests/base64_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/unit_tests/x509_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/unit_tests/xmlsec_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/unit_tests/xmlsec_unit_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/decrypt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/decrypt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/decrypt3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/encrypt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/encrypt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/encrypt3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/sign1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/sign2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/sign3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/sign4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/verify-saml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/verify1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/verify3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/verify4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/dl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/exports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/io.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/keyinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/keysdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/keysmngr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/membuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/nodeset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/templates.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/transforms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/xmldsig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/xmlenc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/xmlsec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/xmltree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gcrypt/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gcrypt/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gcrypt/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gnutls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gnutls/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gnutls/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gnutls/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gnutls/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gnutls/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscng/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscng/certkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscng/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscng/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscng/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscng/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscrypto/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscrypto/certkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscrypto/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscrypto/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscrypto/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscrypto/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/nss/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/nss/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/nss/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/nss/pkikeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/nss/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/nss/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/openssl/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/openssl/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/openssl/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/openssl/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/openssl/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/bn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/c14n.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/cast_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/enveloped.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/errors_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/keyinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/keysdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/keysdata_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/keysmngr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/kw_aes_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/kw_aes_des.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/membuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nodeset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/relationship.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/templates.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/transform_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/transforms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/x509_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/xmldsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/xmlenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/xmlsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/xmltree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/xslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/asymkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/ciphers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/asymkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/ciphers_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/ciphers_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/x509utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/certkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/ciphers_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/ciphers_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/concatkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/key_agrmnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/certkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/ciphers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/csp_calg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/csp_oid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/xmlsec-mingw.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/ciphers_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/ciphers_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/keytrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/pkikeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/ciphers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/key_agrmnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/openssl_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/signatures_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/tests/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-api.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-html.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-lint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-reader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-regexp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-schema.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uri.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-valid.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xinclude.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xmlsec_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xmlsec_target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xpath.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xslt.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xslt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/HTMLparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/HTMLtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/SAX2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/c14n.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/catalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/chvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/debugXML.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/entities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/libxml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/lintmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/nanohttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/parserInternals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/relaxng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/runsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/runxmlconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/schematron.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/timsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlIO.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlcatalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmllint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlregexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlsave.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlschemas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlschemastypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlwriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xpointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/HTMLparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/HTMLtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/SAX.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/SAX2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/c14n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/catalog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/chvalid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/debugXML.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/encoding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/nanoftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/nanohttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/parserInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/relaxng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/schemasInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/schematron.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlautomata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlmemory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlmodule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlregexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlsave.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlschemas.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlschemastypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlstring.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlunicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlwriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xpathInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xpointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/cata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/html.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/io.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/lint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/regexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/save.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/python/libxml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/python/libxml_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/python/types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/doc/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/doc/tutorial/libxslt_tutorial.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/doc/tutorial2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/doc/tutorial2/libxslt_pipes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/examples/xsltICUSort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/date.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/exslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/exslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/exsltexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/libexslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/saxon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/sets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/attributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/attrvt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/documents.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/documents.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/extensions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/extensions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/extra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/imports.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/imports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/libxslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/namespaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/namespaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/numbers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/numbersInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/preproc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/preproc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/security.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/security.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/templates.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/templates.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/transform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/transformInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/trio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/triodef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/variables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/variables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/win32config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xsltInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xsltexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xsltlocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xsltlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xsltutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xsltutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/python/libxml_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/python/libxslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/python/libxslt_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/python/types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/testplugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/fuzz/testTargets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/xsltproc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/xsltproc/testThreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/xsltproc/xsltproc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/xmlsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/unit_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/unit_tests/base64_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/unit_tests/x509_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/unit_tests/xmlsec_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/unit_tests/xmlsec_unit_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/decrypt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/decrypt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/decrypt3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/encrypt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/encrypt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/encrypt3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/sign1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/sign2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/sign3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/sign4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/verify-saml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/verify1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/verify3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/verify4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/dl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/exports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/io.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/keyinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/keysdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/keysmngr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/membuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/nodeset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/templates.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/transforms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/xmldsig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/xmlenc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/xmlsec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/xmltree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gcrypt/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gcrypt/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gcrypt/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gnutls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gnutls/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gnutls/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gnutls/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gnutls/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gnutls/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscng/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscng/certkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscng/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscng/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscng/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscng/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscrypto/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscrypto/certkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscrypto/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscrypto/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscrypto/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscrypto/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/nss/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/nss/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/nss/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/nss/pkikeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/nss/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/nss/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/openssl/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/openssl/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/openssl/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/openssl/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/openssl/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/bn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/c14n.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/cast_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/enveloped.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/errors_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/keyinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/keysdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/keysdata_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/keysmngr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/kw_aes_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/kw_aes_des.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/membuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nodeset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/relationship.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/templates.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/transform_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/transforms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/x509_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/xmldsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/xmlenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/xmlsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/xmltree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/xslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/asymkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/ciphers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/asymkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/ciphers_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/ciphers_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/x509utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/certkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/ciphers_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/ciphers_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/concatkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/key_agrmnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/certkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/ciphers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/csp_calg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/csp_oid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/xmlsec-mingw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/ciphers_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/ciphers_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/keytrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/pkikeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/ciphers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/key_agrmnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/openssl_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/signatures_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/tests/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 515,069,092 bytes received 20,124 bytes 343,392,810.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 514,876,477 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export XMLSEC_DEPS_PATH=/src/xmlsec_deps Step #6 - "compile-libfuzzer-introspector-x86_64": + XMLSEC_DEPS_PATH=/src/xmlsec_deps Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /src/xmlsec_deps Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/libxml2 Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh --without-legacy --without-python --without-zlib --without-lzma --enable-static --prefix=/src/xmlsec_deps Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:52: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:11: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:11: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:47: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:47: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": python/Makefile.am:30: installing './py-compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: unrecognized options: --without-lzma Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": extra= Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for file... file Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __attribute__((destructor))... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getentropy is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether glob is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mmap is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlopen... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_create... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libiconv... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/libxml/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/private/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating example/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating fuzz/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/libxml/xmlversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libxml-2.0.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libxml2-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating xml2-config Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: unrecognized options: --without-lzma Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Now type 'make' to compile libxml2. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libxml2' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxml2/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libxml Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxml2/include/libxml' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxml2/include/libxml' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in private Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxml2/include/private' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxml2/include/private' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxml2/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxml2/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxml2/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxml2' Step #6 - "compile-libfuzzer-introspector-x86_64": CC xmllint-xmllint.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xmllint-shell.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xmllint-lintmain.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-buf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-chvalid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-dict.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-entities.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-encoding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-globals.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-parserInternals.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-SAX2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-threads.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-tree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-uri.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-valid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-xmlIO.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-xmlmemory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-xmlstring.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-c14n.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-catalog.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-debugXML.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-HTMLparser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-HTMLtree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-xmlmodule.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-xmlsave.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-pattern.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-xmlreader.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-xmlregexp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-relaxng.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-xmlschemas.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-xmlschemastypes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-xmlwriter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-xinclude.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-xpath.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-xlink.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libxml2_la-xpointer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xmlcatalog-xmlcatalog.o Step #6 - "compile-libfuzzer-introspector-x86_64": HTMLparser.c:324:1: warning: unused function 'htmlFindEncoding' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 324 | htmlFindEncoding(xmlParserCtxtPtr ctxt) { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libxml2.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:57:46 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD xmllint Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD xmlcatalog Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:56 : Main function filename: /src/libxml2/xmlcatalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:57:56 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:56 : Main function filename: /src/libxml2/lintmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:57:56 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxml2' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in example Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxml2/example' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxml2/example' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxml2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxml2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libxml2' Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libxml2/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in libxml Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxml2/include/libxml' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxml2/include/libxml' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/include/libxml2/libxml' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 xmlversion.h '/src/xmlsec_deps/include/libxml2/libxml' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/include/libxml2/libxml' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 SAX.h entities.h encoding.h parser.h parserInternals.h xmlerror.h HTMLparser.h HTMLtree.h debugXML.h tree.h list.h hash.h xpath.h xpathInternals.h xpointer.h xinclude.h xmlIO.h xmlmemory.h nanohttp.h nanoftp.h uri.h valid.h xlink.h catalog.h threads.h globals.h c14n.h xmlautomata.h xmlregexp.h xmlmodule.h xmlschemas.h schemasInternals.h xmlschemastypes.h xmlstring.h xmlunicode.h xmlreader.h relaxng.h dict.h SAX2.h xmlexports.h '/src/xmlsec_deps/include/libxml2/libxml' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 xmlwriter.h chvalid.h pattern.h xmlsave.h schematron.h '/src/xmlsec_deps/include/libxml2/libxml' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxml2/include/libxml' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxml2/include/libxml' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in private Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxml2/include/private' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxml2/include/private' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxml2/include/private' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxml2/include/private' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxml2/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxml2/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxml2/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxml2/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libxml2/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libxml2' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxml2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c libxml2.la '/src/xmlsec_deps/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libxml2.so.16.2.0 /src/xmlsec_deps/lib/libxml2.so.16.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: (cd /src/xmlsec_deps/lib && { ln -s -f libxml2.so.16.2.0 libxml2.so.16 || { rm -f libxml2.so.16 && ln -s libxml2.so.16.2.0 libxml2.so.16; }; }) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: (cd /src/xmlsec_deps/lib && { ln -s -f libxml2.so.16.2.0 libxml2.so || { rm -f libxml2.so && ln -s libxml2.so.16.2.0 libxml2.so; }; }) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libxml2.lai /src/xmlsec_deps/lib/libxml2.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libxml2.a /src/xmlsec_deps/lib/libxml2.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/xmlsec_deps/lib/libxml2.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/xmlsec_deps/lib/libxml2.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/xmlsec_deps/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec_deps/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c xmllint xmlcatalog '/src/xmlsec_deps/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/xmllint /src/xmlsec_deps/bin/xmllint Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/xmlcatalog /src/xmlsec_deps/bin/xmlcatalog Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c xml2-config '/src/xmlsec_deps/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/lib/cmake/libxml2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libxml2-config.cmake '/src/xmlsec_deps/lib/cmake/libxml2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libxml-2.0.pc '/src/xmlsec_deps/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxml2' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libxml2' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in example Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libxml2/example' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxml2/example' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxml2/example' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libxml2/example' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libxml2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxml2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxml2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libxml2/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/libxslt Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ../libxslt Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh --with-libxml-src=../libxml2 --without-python --without-debug --without-debugger --without-profiler --enable-static --prefix=/src/xmlsec_deps Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:13: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:70: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:70: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": libexslt/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": python/Makefile.am:40: installing './py-compile' Step #6 - "compile-libfuzzer-introspector-x86_64": Running configure --with-libxml-src=../libxml2 --without-python --without-debug --without-debugger --without-profiler --enable-static --prefix=/src/xmlsec_deps ... Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": extra=v1.1.45 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xmllint... /usr/bin/xmllint Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xsltproc... /usr/bin/xsltproc Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for file... file Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to pass version script to the linker (/usr/bin/ld)... checking whether the linker accepts -Wl,--undefined-version... yes Step #6 - "compile-libfuzzer-introspector-x86_64": -Wl,--undefined-version -Wl,--version-script= Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_join in -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for locale.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xlocale.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strxfrm_l... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/timeb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _stat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsnprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perl... perl Step #6 - "compile-libfuzzer-introspector-x86_64": Disabling profiler Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xml2-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether shared libraries will be built (required for plugins)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libxslt.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libexslt.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libxslt-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libxslt/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libxslt/xsltconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libexslt/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libexslt/exsltconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating xsltproc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/xmlspec/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/multiple/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/xinclude/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/XSLTMark/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/docbook/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/fuzz/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/devhelp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/EXSLT/devhelp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating xslt-config Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Now type 'make' to compile libxslt. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libxslt Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": CC attrvt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xslt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xsltlocale.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xsltutils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pattern.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC templates.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC variables.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC keys.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC numbers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC extensions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC extra.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC functions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC namespaces.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imports.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC attributes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC documents.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC preproc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC transform.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC security.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libxslt.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:58:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:09 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:58:09 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libexslt Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/libexslt' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libexslt_la-exslt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libexslt_la-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libexslt_la-crypto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libexslt_la-math.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libexslt_la-sets.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libexslt_la-functions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libexslt_la-strings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libexslt_la-date.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libexslt_la-saxon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libexslt_la-dynamic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libexslt.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:58:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:11 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:58:11 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/libexslt' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in xsltproc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/xsltproc' Step #6 - "compile-libfuzzer-introspector-x86_64": CC xsltproc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD xsltproc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:58:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:12 : Main function filename: /src/libxslt/xsltproc/xsltproc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:58:12 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/xsltproc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in devhelp Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/doc/devhelp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/doc/devhelp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in EXSLT/devhelp Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/doc/EXSLT/devhelp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/doc/EXSLT/devhelp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in xmlspec Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/tests/xmlspec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/tests/xmlspec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in multiple Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/tests/multiple' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/tests/multiple' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/tests/xinclude' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/tests/xinclude' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in XSLTMark Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/tests/XSLTMark' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/tests/XSLTMark' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in docbook Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/tests/docbook' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/tests/docbook' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/tests/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/tests/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's?\@XSLT_LIBDIR\@?-L/src/xmlsec_deps/lib?g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's?\@XSLT_INCLUDEDIR\@?-I/src/xmlsec_deps/include?g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's?\@VERSION\@?1.1.45?g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's?\@XSLT_LIBS\@?-lxslt -L/src/libxml2 -L/src/xmlsec_deps/lib -lxml2 -lm ?g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's?\@XSLT_PRIVATE_LIBS\@?-lm?g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < ./xsltConf.sh.in > xsltConf.tmp \ Step #6 - "compile-libfuzzer-introspector-x86_64": && mv xsltConf.tmp xsltConf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in libxslt Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libxslt/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libxslt.la '/src/xmlsec_deps/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: warning(B: relinking 'libxslt.la'(B Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: (cd /src/libxslt/libxslt; /bin/bash "/src/libxslt/libtool" --silent --tag CC --mode=relink clang -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Waggregate-return -Wstrict-prototypes -Wmissing-prototypes -Wnested-externs -Winline -Wredundant-decls -I/src/libxml2/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -no-undefined -Wl,--undefined-version -Wl,--version-script=./libxslt.syms -version-info 2:45:1 -o libxslt.la -rpath /src/xmlsec_deps/lib attrvt.lo xslt.lo xsltlocale.lo xsltutils.lo pattern.lo templates.lo variables.lo keys.lo numbers.lo extensions.lo extra.lo functions.lo namespaces.lo imports.lo attributes.lo documents.lo preproc.lo transform.lo security.lo -L/src/libxml2 -L/src/xmlsec_deps/lib -lxml2 -lm -lm ) Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:58:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:13 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:58:13 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libxslt.so.1.1.45T /src/xmlsec_deps/lib/libxslt.so.1.1.45 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: (cd /src/xmlsec_deps/lib && { ln -s -f libxslt.so.1.1.45 libxslt.so.1 || { rm -f libxslt.so.1 && ln -s libxslt.so.1.1.45 libxslt.so.1; }; }) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: (cd /src/xmlsec_deps/lib && { ln -s -f libxslt.so.1.1.45 libxslt.so || { rm -f libxslt.so && ln -s libxslt.so.1.1.45 libxslt.so; }; }) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libxslt.lai /src/xmlsec_deps/lib/libxslt.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libxslt.a /src/xmlsec_deps/lib/libxslt.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/xmlsec_deps/lib/libxslt.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/xmlsec_deps/lib/libxslt.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/xmlsec_deps/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec_deps/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": make install-exec-hook Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-hook'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/share/man/man3' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libxslt.3 '/src/xmlsec_deps/share/man/man3' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/include/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 xsltconfig.h '/src/xmlsec_deps/include/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/include/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 xslt.h xsltutils.h pattern.h templates.h variables.h keys.h numbersInternals.h extensions.h extra.h functions.h namespaces.h imports.h attributes.h documents.h preproc.h transform.h transformInternals.h security.h xsltInternals.h xsltexports.h xsltlocale.h '/src/xmlsec_deps/include/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libxslt/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in libexslt Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libxslt/libexslt' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/libexslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libexslt.la '/src/xmlsec_deps/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: warning(B: relinking 'libexslt.la'(B Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: (cd /src/libxslt/libexslt; /bin/bash "/src/libxslt/libtool" --silent --tag CC --mode=relink clang -Wall -Wextra -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Waggregate-return -Wstrict-prototypes -Wmissing-prototypes -Wnested-externs -Winline -Wredundant-decls -I/src/libxml2/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -no-undefined -version-info 8:25:8 -o libexslt.la -rpath /src/xmlsec_deps/lib libexslt_la-exslt.lo libexslt_la-common.lo libexslt_la-crypto.lo libexslt_la-math.lo libexslt_la-sets.lo libexslt_la-functions.lo libexslt_la-strings.lo libexslt_la-date.lo libexslt_la-saxon.lo libexslt_la-dynamic.lo ../libxslt/libxslt.la -L/src/libxml2 -L/src/xmlsec_deps/lib -lxml2 -lm -lm ) Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:58:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:15 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:58:15 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libexslt.so.0.8.25T /src/xmlsec_deps/lib/libexslt.so.0.8.25 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: (cd /src/xmlsec_deps/lib && { ln -s -f libexslt.so.0.8.25 libexslt.so.0 || { rm -f libexslt.so.0 && ln -s libexslt.so.0.8.25 libexslt.so.0; }; }) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: (cd /src/xmlsec_deps/lib && { ln -s -f libexslt.so.0.8.25 libexslt.so || { rm -f libexslt.so && ln -s libexslt.so.0.8.25 libexslt.so; }; }) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libexslt.lai /src/xmlsec_deps/lib/libexslt.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libexslt.a /src/xmlsec_deps/lib/libexslt.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/xmlsec_deps/lib/libexslt.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/xmlsec_deps/lib/libexslt.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/xmlsec_deps/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec_deps/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/include/libexslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 exslt.h exsltexports.h '/src/xmlsec_deps/include/libexslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/share/man/man3' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libexslt.3 '/src/xmlsec_deps/share/man/man3' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/include/libexslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 exsltconfig.h '/src/xmlsec_deps/include/libexslt' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/libexslt' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libxslt/libexslt' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in xsltproc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libxslt/xsltproc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/xsltproc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c xsltproc '/src/xmlsec_deps/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/xsltproc /src/xmlsec_deps/bin/xsltproc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/xsltproc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libxslt/xsltproc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libxslt/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in devhelp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/doc/devhelp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/doc/devhelp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/share/gtk-doc/html/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libxslt.devhelp2 general.html index.html libxslt-attributes.html libxslt-documents.html libxslt-extensions.html libxslt-extra.html libxslt-functions.html libxslt-imports.html libxslt-keys.html libxslt-namespaces.html libxslt-numbersInternals.html libxslt-pattern.html libxslt-preproc.html libxslt-security.html libxslt-templates.html libxslt-transform.html libxslt-variables.html libxslt-xsltexports.html libxslt-xslt.html libxslt-xsltInternals.html libxslt-xsltlocale.html libxslt-xsltutils.html home.png left.png right.png up.png style.css '/src/xmlsec_deps/share/gtk-doc/html/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/doc/devhelp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/doc/devhelp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in EXSLT/devhelp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/doc/EXSLT/devhelp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/doc/EXSLT/devhelp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/share/gtk-doc/html/libexslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libexslt.devhelp2 general.html index.html libexslt-exsltexports.html libexslt-exslt.html home.png left.png right.png up.png style.css '/src/xmlsec_deps/share/gtk-doc/html/libexslt' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/doc/EXSLT/devhelp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/doc/EXSLT/devhelp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/share/man/man1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 xsltproc.1 '/src/xmlsec_deps/share/man/man1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/share/doc/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/share/doc/libxslt/tutorial2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 tutorial2/libxslt_pipes.c tutorial2/libxslt_pipes.html '/src/xmlsec_deps/share/doc/libxslt/tutorial2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/share/doc/libxslt/tutorial' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 tutorial/libxslt_tutorial.c tutorial/libxslttutorial.html '/src/xmlsec_deps/share/doc/libxslt/tutorial' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 xsltproc.html '/src/xmlsec_deps/share/doc/libxslt/.' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/share/doc/libxslt/tutorial/images/callouts' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 tutorial/images/callouts/1.png tutorial/images/callouts/10.png tutorial/images/callouts/2.png tutorial/images/callouts/3.png tutorial/images/callouts/4.png tutorial/images/callouts/5.png tutorial/images/callouts/6.png tutorial/images/callouts/7.png tutorial/images/callouts/8.png tutorial/images/callouts/9.png '/src/xmlsec_deps/share/doc/libxslt/tutorial/images/callouts' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libxslt/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libxslt/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in xmlspec Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/tests/xmlspec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/tests/xmlspec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/tests/xmlspec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/tests/xmlspec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in multiple Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/tests/multiple' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/tests/multiple' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/tests/multiple' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/tests/multiple' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/tests/xinclude' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/tests/xinclude' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/tests/xinclude' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/tests/xinclude' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in XSLTMark Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/tests/XSLTMark' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/tests/XSLTMark' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/tests/XSLTMark' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/tests/XSLTMark' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in docbook Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/tests/docbook' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/tests/docbook' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/tests/docbook' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/tests/docbook' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/tests/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/tests/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/tests/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/tests/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libxslt/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libxslt/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libxslt/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c xslt-config '/src/xmlsec_deps/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 xsltConf.sh '/src/xmlsec_deps/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/lib/cmake/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libxslt-config.cmake '/src/xmlsec_deps/lib/cmake/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/lib/cmake/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 FindGcrypt.cmake '/src/xmlsec_deps/lib/cmake/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/xmlsec_deps/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libxslt.pc libexslt.pc '/src/xmlsec_deps/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libxslt' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/xmlsec Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/-pedantic-errors//g configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/-pedantic//g configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -vfi Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: export WARNINGS= Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory '.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: warning: couldn't open directory 'm4': No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Intltool Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gtkdoc Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:37: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:14: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:14: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:25: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:25: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": apps/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory '.' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static-linking --enable-development --with-libxml=/src/xmlsec_deps --with-libxslt=/src/xmlsec_deps Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for file... file Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... (cached) /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cp... /usr/bin/cp Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mv... /usr/bin/mv Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tar... /usr/bin/tar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perl... /usr/bin/perl Step #6 - "compile-libfuzzer-introspector-x86_64": checking for help2man... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xsltproc... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for man2html... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-mkhtml... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-mkdb... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-scan... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirent.h that defines DIR... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing opendir... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for 'clang' compiler type... "CLANG" Step #6 - "compile-libfuzzer-introspector-x86_64": checking for build OS... "Linux" Step #6 - "compile-libfuzzer-introspector-x86_64": checking for development environment... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for legacy features support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for man pages build... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for docs build... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library suffix... .so Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __FUNCTION__ or __func__... __func__ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libxml2 library installation in "/src/xmlsec_deps" folder... yes ("/src/xmlsec_deps/bin/xml2-config") Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libxml2 library >= 2.8.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libxslt library installation in "/src/xmlsec_deps" folder... yes (/src/xmlsec_deps/bin/xslt-config) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libxslt library >= 1.0.20... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl >= 1.1.1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl library >= 1.1.1... yes (openssl version '3.0.0') Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenSSL 3+ engines support... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for seamonkey-nspr >= 4.18.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mozilla-nspr >= 1.4... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xulrunner-nspr >= 4.18.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nspr >= 4.18.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for seamonkey-nss >= 1.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mozilla-nss >= 1.4... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xulrunner-nss >= 3.35... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nss >= 3.35... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nspr library installation in the typical folders... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nss library installation in the typical folders... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nspr library installation... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nss library installation... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nspr library >= 4.18.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nss library >= 3.35... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gnutls >= 3.6.13... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libgnutls >= 3.6.13... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libgnutls library installation in the typical folders... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gnutls library installation... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libgnutls library >= 3.6.13... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mscng... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mscrypto... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcrypt >= 1.4.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libgcrypt20 >= 1.4.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libgcrypt11 >= 1.4.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libgcrypt >= 1.4.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libgcrypt-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libgcrypt library installation in the typical folders... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcrypt library installation... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libgcrypt library >= 1.4.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default crypto library... yes ("openssl") Step #6 - "compile-libfuzzer-introspector-x86_64": checking for files support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for FTP support... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for HTTP support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MD5 support... yes (deprecated) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for RIPEMD-160 support... yes (deprecated) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SHA1 support... yes (use discouraged) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SHA224 support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SHA256 support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SHA384 support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SHA512 support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SHA3 support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for HMAC support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DH support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DSA support... yes (use discouraged) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for RSA support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for RSA PKCS 1.5 support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for RSA OAEP support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Eliptic Curve support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x509 support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DES support... yes (use discouraged) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for AES support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ConcatKDF support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PBKDF2 support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GOST 2001 support... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GOST 2012 support... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for XMLDSig support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for XMLEnc support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mans... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for docs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for apps... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for static linking... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xmlsec-crypto dynamic loading support... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xmlsec-crypto dynamic loading support in command line tool... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for docs folder... $(htmldir) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Simple Keys Manager testing... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for templates testing... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for debugging... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for warnings as errors... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for profiling... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pedantic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for secure memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/xmlsec/openssl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/openssl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/xmlsec/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/xmlsec/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating apps/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating docs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating docs/api/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating xmlsec1-openssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating xmlsec1-gnutls.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating xmlsec1-nss.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating xmlsec1-gcrypt.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating xmlsec1.spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating xmlsec1Conf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating xmlsec1-config Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 clean Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/xmlsec/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in xmlsec Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/xmlsec/include/xmlsec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in openssl Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/xmlsec/include/xmlsec/openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/xmlsec/include/xmlsec/openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/xmlsec/include/xmlsec' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/xmlsec/include/xmlsec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/xmlsec/include/xmlsec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/xmlsec/include' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/xmlsec/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/xmlsec/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/xmlsec/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/xmlsec/src' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libxmlsec1.la " || rm -f libxmlsec1.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/xmlsec/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in openssl Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/xmlsec/src/openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libxmlsec1-openssl.la " || rm -f libxmlsec1-openssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/xmlsec/src/openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/xmlsec/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in apps Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/xmlsec/apps' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f xmlsec1 xmlsec_unit_tests Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f unit_tests/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/xmlsec/apps' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/xmlsec/man' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": ( if [ z"./xmlsec1.1" != z"./xmlsec1.1" ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf ./xmlsec1.1 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi ) Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": ( if [ z"./xmlsec1-config.1" != z"./xmlsec1-config.1" ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf ./xmlsec1-config.1 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/xmlsec/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in docs Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/xmlsec/docs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in api Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/xmlsec/docs/api' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf ./code ./sgml.tmp/examples ./*.txt ./sgml.tmp ./xml Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.stamp *.types index.sgml Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/xmlsec/docs/api' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/xmlsec/docs' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": ( if [ z"." != z"." ] ; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": (chmod -R u+w ./images || true) && rm -rf ./images ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": (chmod -R u+w ./css || true) && rm -rf ./css ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": (chmod -R u+w ./src || true) && rm -rf ./src ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": (for i in `find . -name "*.html" -print` ; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo "Removing files '$i' ... " ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": chmod -R u+w $i && rm -f $i ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done ) ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": (for i in `find . -name "*.ico" -print` ; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo "Removing files '$i' ... " ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": chmod -R u+w $i && rm -f $i ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done ) ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi ; ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/xmlsec/docs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/xmlsec/docs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/xmlsec' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/xmlsec' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all V=1 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/xmlsec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/xmlsec/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in xmlsec Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/xmlsec/include/xmlsec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in openssl Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/xmlsec/include/xmlsec/openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/xmlsec/include/xmlsec/openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/xmlsec/include/xmlsec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/xmlsec/include/xmlsec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/xmlsec/include/xmlsec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/xmlsec/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/xmlsec/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/xmlsec/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/xmlsec/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/xmlsec/src' Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo app.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT app.lo -MD -MP -MF $depbase.Tpo -c -o app.lo app.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo base64.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT base64.lo -MD -MP -MF $depbase.Tpo -c -o base64.lo base64.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo bn.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT bn.lo -MD -MP -MF $depbase.Tpo -c -o bn.lo bn.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo buffer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT buffer.lo -MD -MP -MF $depbase.Tpo -c -o buffer.lo buffer.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo c14n.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT c14n.lo -MD -MP -MF $depbase.Tpo -c -o c14n.lo c14n.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo dl.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT dl.lo -MD -MP -MF $depbase.Tpo -c -o dl.lo dl.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo enveloped.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT enveloped.lo -MD -MP -MF $depbase.Tpo -c -o enveloped.lo enveloped.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo errors.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT errors.lo -MD -MP -MF $depbase.Tpo -c -o errors.lo errors.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo io.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT io.lo -MD -MP -MF $depbase.Tpo -c -o io.lo io.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo keyinfo.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT keyinfo.lo -MD -MP -MF $depbase.Tpo -c -o keyinfo.lo keyinfo.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo keys.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT keys.lo -MD -MP -MF $depbase.Tpo -c -o keys.lo keys.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo keysdata.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT keysdata.lo -MD -MP -MF $depbase.Tpo -c -o keysdata.lo keysdata.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo keysmngr.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT keysmngr.lo -MD -MP -MF $depbase.Tpo -c -o keysmngr.lo keysmngr.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo kw_aes_des.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT kw_aes_des.lo -MD -MP -MF $depbase.Tpo -c -o kw_aes_des.lo kw_aes_des.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo list.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT list.lo -MD -MP -MF $depbase.Tpo -c -o list.lo list.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo membuf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT membuf.lo -MD -MP -MF $depbase.Tpo -c -o membuf.lo membuf.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo nodeset.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT nodeset.lo -MD -MP -MF $depbase.Tpo -c -o nodeset.lo nodeset.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo parser.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT parser.lo -MD -MP -MF $depbase.Tpo -c -o parser.lo parser.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo relationship.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT relationship.lo -MD -MP -MF $depbase.Tpo -c -o relationship.lo relationship.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo strings.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT strings.lo -MD -MP -MF $depbase.Tpo -c -o strings.lo strings.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo templates.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT templates.lo -MD -MP -MF $depbase.Tpo -c -o templates.lo templates.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo transforms.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT transforms.lo -MD -MP -MF $depbase.Tpo -c -o transforms.lo transforms.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo xmldsig.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xmldsig.lo -MD -MP -MF $depbase.Tpo -c -o xmldsig.lo xmldsig.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo xmlenc.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xmlenc.lo -MD -MP -MF $depbase.Tpo -c -o xmlenc.lo xmlenc.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo xmlsec.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xmlsec.lo -MD -MP -MF $depbase.Tpo -c -o xmlsec.lo xmlsec.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo xmltree.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xmltree.lo -MD -MP -MF $depbase.Tpo -c -o xmltree.lo xmltree.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo xpath.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xpath.lo -MD -MP -MF $depbase.Tpo -c -o xpath.lo xpath.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo xslt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xslt.lo -MD -MP -MF $depbase.Tpo -c -o xslt.lo xslt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo x509.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT x509.lo -MD -MP -MF $depbase.Tpo -c -o x509.lo x509.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT bn.lo -MD -MP -MF .deps/bn.Tpo -c bn.c -fPIC -DPIC -o .libs/bn.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT errors.lo -MD -MP -MF .deps/errors.Tpo -c errors.c -fPIC -DPIC -o .libs/errors.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT c14n.lo -MD -MP -MF .deps/c14n.Tpo -c c14n.c -fPIC -DPIC -o .libs/c14n.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT io.lo -MD -MP -MF .deps/io.Tpo -c io.c -fPIC -DPIC -o .libs/io.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT base64.lo -MD -MP -MF .deps/base64.Tpo -c base64.c -fPIC -DPIC -o .libs/base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT enveloped.lo -MD -MP -MF .deps/enveloped.Tpo -c enveloped.c -fPIC -DPIC -o .libs/enveloped.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT keysmngr.lo -MD -MP -MF .deps/keysmngr.Tpo -c keysmngr.c -fPIC -DPIC -o .libs/keysmngr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT keysdata.lo -MD -MP -MF .deps/keysdata.Tpo -c keysdata.c -fPIC -DPIC -o .libs/keysdata.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT keyinfo.lo -MD -MP -MF .deps/keyinfo.Tpo -c keyinfo.c -fPIC -DPIC -o .libs/keyinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT keys.lo -MD -MP -MF .deps/keys.Tpo -c keys.c -fPIC -DPIC -o .libs/keys.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT nodeset.lo -MD -MP -MF .deps/nodeset.Tpo -c nodeset.c -fPIC -DPIC -o .libs/nodeset.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT buffer.lo -MD -MP -MF .deps/buffer.Tpo -c buffer.c -fPIC -DPIC -o .libs/buffer.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT templates.lo -MD -MP -MF .deps/templates.Tpo -c templates.c -fPIC -DPIC -o .libs/templates.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT dl.lo -MD -MP -MF .deps/dl.Tpo -c dl.c -fPIC -DPIC -o .libs/dl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT app.lo -MD -MP -MF .deps/app.Tpo -c app.c -fPIC -DPIC -o .libs/app.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xmlenc.lo -MD -MP -MF .deps/xmlenc.Tpo -c xmlenc.c -fPIC -DPIC -o .libs/xmlenc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT list.lo -MD -MP -MF .deps/list.Tpo -c list.c -fPIC -DPIC -o .libs/list.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT relationship.lo -MD -MP -MF .deps/relationship.Tpo -c relationship.c -fPIC -DPIC -o .libs/relationship.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xmldsig.lo -MD -MP -MF .deps/xmldsig.Tpo -c xmldsig.c -fPIC -DPIC -o .libs/xmldsig.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT kw_aes_des.lo -MD -MP -MF .deps/kw_aes_des.Tpo -c kw_aes_des.c -fPIC -DPIC -o .libs/kw_aes_des.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xslt.lo -MD -MP -MF .deps/xslt.Tpo -c xslt.c -fPIC -DPIC -o .libs/xslt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT strings.lo -MD -MP -MF .deps/strings.Tpo -c strings.c -fPIC -DPIC -o .libs/strings.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c parser.c -fPIC -DPIC -o .libs/parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xmlsec.lo -MD -MP -MF .deps/xmlsec.Tpo -c xmlsec.c -fPIC -DPIC -o .libs/xmlsec.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT membuf.lo -MD -MP -MF .deps/membuf.Tpo -c membuf.c -fPIC -DPIC -o .libs/membuf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xmltree.lo -MD -MP -MF .deps/xmltree.Tpo -c xmltree.c -fPIC -DPIC -o .libs/xmltree.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xpath.lo -MD -MP -MF .deps/xpath.Tpo -c xpath.c -fPIC -DPIC -o .libs/xpath.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT x509.lo -MD -MP -MF .deps/x509.Tpo -c x509.c -fPIC -DPIC -o .libs/x509.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT transforms.lo -MD -MP -MF .deps/transforms.Tpo -c transforms.c -fPIC -DPIC -o .libs/transforms.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT app.lo -MD -MP -MF .deps/app.Tpo -c app.c -o app.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT strings.lo -MD -MP -MF .deps/strings.Tpo -c strings.c -o strings.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT enveloped.lo -MD -MP -MF .deps/enveloped.Tpo -c enveloped.c -o enveloped.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT errors.lo -MD -MP -MF .deps/errors.Tpo -c errors.c -o errors.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT list.lo -MD -MP -MF .deps/list.Tpo -c list.c -o list.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT membuf.lo -MD -MP -MF .deps/membuf.Tpo -c membuf.c -o membuf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xmlsec.lo -MD -MP -MF .deps/xmlsec.Tpo -c xmlsec.c -o xmlsec.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT io.lo -MD -MP -MF .deps/io.Tpo -c io.c -o io.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT nodeset.lo -MD -MP -MF .deps/nodeset.Tpo -c nodeset.c -o nodeset.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT bn.lo -MD -MP -MF .deps/bn.Tpo -c bn.c -o bn.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT buffer.lo -MD -MP -MF .deps/buffer.Tpo -c buffer.c -o buffer.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT x509.lo -MD -MP -MF .deps/x509.Tpo -c x509.c -o x509.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT dl.lo -MD -MP -MF .deps/dl.Tpo -c dl.c -o dl.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT base64.lo -MD -MP -MF .deps/base64.Tpo -c base64.c -o base64.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT c14n.lo -MD -MP -MF .deps/c14n.Tpo -c c14n.c -o c14n.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT keysmngr.lo -MD -MP -MF .deps/keysmngr.Tpo -c keysmngr.c -o keysmngr.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c parser.c -o parser.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xslt.lo -MD -MP -MF .deps/xslt.Tpo -c xslt.c -o xslt.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT keys.lo -MD -MP -MF .deps/keys.Tpo -c keys.c -o keys.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT kw_aes_des.lo -MD -MP -MF .deps/kw_aes_des.Tpo -c kw_aes_des.c -o kw_aes_des.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT relationship.lo -MD -MP -MF .deps/relationship.Tpo -c relationship.c -o relationship.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT templates.lo -MD -MP -MF .deps/templates.Tpo -c templates.c -o templates.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xmlenc.lo -MD -MP -MF .deps/xmlenc.Tpo -c xmlenc.c -o xmlenc.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT keyinfo.lo -MD -MP -MF .deps/keyinfo.Tpo -c keyinfo.c -o keyinfo.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xpath.lo -MD -MP -MF .deps/xpath.Tpo -c xpath.c -o xpath.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xmldsig.lo -MD -MP -MF .deps/xmldsig.Tpo -c xmldsig.c -o xmldsig.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xmltree.lo -MD -MP -MF .deps/xmltree.Tpo -c xmltree.c -o xmltree.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT keysdata.lo -MD -MP -MF .deps/keysdata.Tpo -c keysdata.c -o keysdata.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT transforms.lo -MD -MP -MF .deps/transforms.Tpo -c transforms.c -o transforms.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -DPACKAGE=\"xmlsec1\" -DXMLSEC_DEFAULT_CRYPTO=\"openssl\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -version-info 4:10:3 -o libxmlsec1.la -rpath /usr/local/lib app.lo base64.lo bn.lo buffer.lo c14n.lo dl.lo enveloped.lo errors.lo io.lo keyinfo.lo keys.lo keysdata.lo keysmngr.lo kw_aes_des.lo list.lo membuf.lo nodeset.lo parser.lo relationship.lo strings.lo templates.lo transforms.lo xmldsig.lo xmlenc.lo xmlsec.lo xmltree.lo xpath.lo xslt.lo x509.lo -L/src/xmlsec_deps/lib -L/src/libxml2 -lxslt -lxml2 -lm -L/src/xmlsec_deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/app.o .libs/base64.o .libs/bn.o .libs/buffer.o .libs/c14n.o .libs/dl.o .libs/enveloped.o .libs/errors.o .libs/io.o .libs/keyinfo.o .libs/keys.o .libs/keysdata.o .libs/keysmngr.o .libs/kw_aes_des.o .libs/list.o .libs/membuf.o .libs/nodeset.o .libs/parser.o .libs/relationship.o .libs/strings.o .libs/templates.o .libs/transforms.o .libs/xmldsig.o .libs/xmlenc.o .libs/xmlsec.o .libs/xmltree.o .libs/xpath.o .libs/xslt.o .libs/x509.o -Wl,-rpath -Wl,/src/xmlsec_deps/lib -Wl,-rpath -Wl,/src/xmlsec_deps/lib -L/src/xmlsec_deps/lib -L/src/libxml2 /src/xmlsec_deps/lib/libxslt.so /src/xmlsec_deps/lib/libxml2.so -lm -O1 -gline-tables-only -O0 -flto -fuse-ld=gold -fsanitize=fuzzer-no-link -g -g -O -Wl,-soname -Wl,libxmlsec1.so.1 -o .libs/libxmlsec1.so.1.3.10 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:58:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:29 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:58:29 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libxmlsec1.so.1" && ln -s "libxmlsec1.so.1.3.10" "libxmlsec1.so.1") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libxmlsec1.so" && ln -s "libxmlsec1.so.1.3.10" "libxmlsec1.so") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libxmlsec1.a app.o base64.o bn.o buffer.o c14n.o dl.o enveloped.o errors.o io.o keyinfo.o keys.o keysdata.o keysmngr.o kw_aes_des.o list.o membuf.o nodeset.o parser.o relationship.o strings.o templates.o transforms.o xmldsig.o xmlenc.o xmlsec.o xmltree.o xpath.o xslt.o x509.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libxmlsec1.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libxmlsec1.la" && ln -s "../libxmlsec1.la" "libxmlsec1.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/xmlsec/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in openssl Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/xmlsec/src/openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-app.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-app.Tpo -c -o libxmlsec1_openssl_la-app.lo `test -f 'app.c' || echo './'`app.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-ciphers.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-ciphers.Tpo -c -o libxmlsec1_openssl_la-ciphers.lo `test -f 'ciphers.c' || echo './'`ciphers.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-crypto.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-crypto.Tpo -c -o libxmlsec1_openssl_la-crypto.lo `test -f 'crypto.c' || echo './'`crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-digests.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-digests.Tpo -c -o libxmlsec1_openssl_la-digests.lo `test -f 'digests.c' || echo './'`digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-evp.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-evp.Tpo -c -o libxmlsec1_openssl_la-evp.lo `test -f 'evp.c' || echo './'`evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-kdf.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-kdf.Tpo -c -o libxmlsec1_openssl_la-kdf.lo `test -f 'kdf.c' || echo './'`kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-key_agrmnt.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-key_agrmnt.Tpo -c -o libxmlsec1_openssl_la-key_agrmnt.lo `test -f 'key_agrmnt.c' || echo './'`key_agrmnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-keysstore.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-keysstore.Tpo -c -o libxmlsec1_openssl_la-keysstore.lo `test -f 'keysstore.c' || echo './'`keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-hmac.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-hmac.Tpo -c -o libxmlsec1_openssl_la-hmac.lo `test -f 'hmac.c' || echo './'`hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-kw_aes.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-kw_aes.Tpo -c -o libxmlsec1_openssl_la-kw_aes.lo `test -f 'kw_aes.c' || echo './'`kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-kw_des.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-kw_des.Tpo -c -o libxmlsec1_openssl_la-kw_des.lo `test -f 'kw_des.c' || echo './'`kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-kt_rsa.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-kt_rsa.Tpo -c -o libxmlsec1_openssl_la-kt_rsa.lo `test -f 'kt_rsa.c' || echo './'`kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-signatures.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-signatures.Tpo -c -o libxmlsec1_openssl_la-signatures.lo `test -f 'signatures.c' || echo './'`signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-signatures_legacy.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-signatures_legacy.Tpo -c -o libxmlsec1_openssl_la-signatures_legacy.lo `test -f 'signatures_legacy.c' || echo './'`signatures_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-symkeys.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-symkeys.Tpo -c -o libxmlsec1_openssl_la-symkeys.lo `test -f 'symkeys.c' || echo './'`symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-x509.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-x509.Tpo -c -o libxmlsec1_openssl_la-x509.lo `test -f 'x509.c' || echo './'`x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-x509vfy.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-x509vfy.Tpo -c -o libxmlsec1_openssl_la-x509vfy.lo `test -f 'x509vfy.c' || echo './'`x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-keysstore.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-keysstore.Tpo -c keysstore.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-keysstore.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-key_agrmnt.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-key_agrmnt.Tpo -c key_agrmnt.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-key_agrmnt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-ciphers.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-ciphers.Tpo -c ciphers.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-ciphers.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-app.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-app.Tpo -c app.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-app.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-evp.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-evp.Tpo -c evp.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-evp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-hmac.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-hmac.Tpo -c hmac.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-hmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-crypto.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-crypto.Tpo -c crypto.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-crypto.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-kt_rsa.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-kt_rsa.Tpo -c kt_rsa.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-kt_rsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-digests.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-digests.Tpo -c digests.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-digests.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-kw_des.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-kw_des.Tpo -c kw_des.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-kw_des.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcalibtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-kdf.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-kdf.Tpo -c kdf.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-kdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": st-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-signatures.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-signatures.Tpo -c signatures.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-signatures.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-kw_aes.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-kw_aes.Tpo -c kw_aes.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-kw_aes.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-x509vfy.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-x509vfy.Tpo -c x509vfy.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-x509vfy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-x509.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-x509.Tpo -c x509.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-x509.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-symkeys.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-symkeys.Tpo -c symkeys.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-symkeys.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-signatures_legacy.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-signatures_legacy.Tpo -c signatures_legacy.c -fPIC -DPIC -o .libs/libxmlsec1_openssl_la-signatures_legacy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-signatures_legacy.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-signatures_legacy.Tpo -c signatures_legacy.c -o libxmlsec1_openssl_la-signatures_legacy.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-keysstore.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-keysstore.Tpo -c keysstore.c -o libxmlsec1_openssl_la-keysstore.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-symkeys.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-symkeys.Tpo -c symkeys.c -o libxmlsec1_openssl_la-symkeys.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-digests.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-digests.Tpo -c digests.c -o libxmlsec1_openssl_la-digests.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-hmac.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-hmac.Tpo -c hmac.c -o libxmlsec1_openssl_la-hmac.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-crypto.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-crypto.Tpo -c crypto.c -o libxmlsec1_openssl_la-crypto.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-kw_aes.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-kw_aes.Tpo -c kw_aes.c -o libxmlsec1_openssl_la-kw_aes.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-ciphers.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-ciphers.Tpo -c ciphers.c -o libxmlsec1_openssl_la-ciphers.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-key_agrmnt.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-key_agrmnt.Tpo -c key_agrmnt.c -o libxmlsec1_openssl_la-key_agrmnt.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-kdf.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-kdf.Tpo -c kdf.c -o libxmlsec1_openssl_la-kdf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-kw_des.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-kw_des.Tpo -c kw_des.c -o libxmlsec1_openssl_la-kw_des.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-kt_rsa.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-kt_rsa.Tpo -c kt_rsa.c -o libxmlsec1_openssl_la-kt_rsa.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-signatures_legacy.Tpo .deps/libxmlsec1_openssl_la-signatures_legacy.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-app.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-app.Tpo -c app.c -o libxmlsec1_openssl_la-app.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-x509vfy.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-x509vfy.Tpo -c x509vfy.c -o libxmlsec1_openssl_la-x509vfy.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-keysstore.Tpo .deps/libxmlsec1_openssl_la-keysstore.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-symkeys.Tpo .deps/libxmlsec1_openssl_la-symkeys.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-digests.Tpo .deps/libxmlsec1_openssl_la-digests.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-crypto.Tpo .deps/libxmlsec1_openssl_la-crypto.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-kw_aes.Tpo .deps/libxmlsec1_openssl_la-kw_aes.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-hmac.Tpo .deps/libxmlsec1_openssl_la-hmac.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-kw_des.Tpo .deps/libxmlsec1_openssl_la-kw_des.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-ciphers.Tpo .deps/libxmlsec1_openssl_la-ciphers.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-evp.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-evp.Tpo -c evp.c -o libxmlsec1_openssl_la-evp.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-kt_rsa.Tpo .deps/libxmlsec1_openssl_la-kt_rsa.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-signatures.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-signatures.Tpo -c signatures.c -o libxmlsec1_openssl_la-signatures.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -DPACKAGE=\"xmlsec1\" -I../../include -I../../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT libxmlsec1_openssl_la-x509.lo -MD -MP -MF .deps/libxmlsec1_openssl_la-x509.Tpo -c x509.c -o libxmlsec1_openssl_la-x509.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-kdf.Tpo .deps/libxmlsec1_openssl_la-kdf.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-key_agrmnt.Tpo .deps/libxmlsec1_openssl_la-key_agrmnt.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-app.Tpo .deps/libxmlsec1_openssl_la-app.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-x509vfy.Tpo .deps/libxmlsec1_openssl_la-x509vfy.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-signatures.Tpo .deps/libxmlsec1_openssl_la-signatures.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-x509.Tpo .deps/libxmlsec1_openssl_la-x509.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libxmlsec1_openssl_la-evp.Tpo .deps/libxmlsec1_openssl_la-evp.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -version-info 4:10:3 -o libxmlsec1-openssl.la -rpath /usr/local/lib libxmlsec1_openssl_la-app.lo libxmlsec1_openssl_la-ciphers.lo libxmlsec1_openssl_la-crypto.lo libxmlsec1_openssl_la-digests.lo libxmlsec1_openssl_la-evp.lo libxmlsec1_openssl_la-kdf.lo libxmlsec1_openssl_la-key_agrmnt.lo libxmlsec1_openssl_la-keysstore.lo libxmlsec1_openssl_la-hmac.lo libxmlsec1_openssl_la-kw_aes.lo libxmlsec1_openssl_la-kw_des.lo libxmlsec1_openssl_la-kt_rsa.lo libxmlsec1_openssl_la-signatures.lo libxmlsec1_openssl_la-signatures_legacy.lo libxmlsec1_openssl_la-symkeys.lo libxmlsec1_openssl_la-x509.lo libxmlsec1_openssl_la-x509vfy.lo -lssl -lcrypto -L/src/xmlsec_deps/lib -L/src/libxml2 -lxslt -lxml2 -lm -L/src/xmlsec_deps/lib -lxml2 -lm ../libxmlsec1.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/libxmlsec1_openssl_la-app.o .libs/libxmlsec1_openssl_la-ciphers.o .libs/libxmlsec1_openssl_la-crypto.o .libs/libxmlsec1_openssl_la-digests.o .libs/libxmlsec1_openssl_la-evp.o .libs/libxmlsec1_openssl_la-kdf.o .libs/libxmlsec1_openssl_la-key_agrmnt.o .libs/libxmlsec1_openssl_la-keysstore.o .libs/libxmlsec1_openssl_la-hmac.o .libs/libxmlsec1_openssl_la-kw_aes.o .libs/libxmlsec1_openssl_la-kw_des.o .libs/libxmlsec1_openssl_la-kt_rsa.o .libs/libxmlsec1_openssl_la-signatures.o .libs/libxmlsec1_openssl_la-signatures_legacy.o .libs/libxmlsec1_openssl_la-symkeys.o .libs/libxmlsec1_openssl_la-x509.o .libs/libxmlsec1_openssl_la-x509vfy.o -Wl,-rpath -Wl,/src/xmlsec_deps/lib -Wl,-rpath -Wl,/src/xmlsec/src/.libs -Wl,-rpath -Wl,/src/xmlsec_deps/lib -lssl -lcrypto -L/src/xmlsec_deps/lib -L/src/libxml2 /src/xmlsec_deps/lib/libxslt.so /src/xmlsec_deps/lib/libxml2.so -lm ../.libs/libxmlsec1.so -O1 -gline-tables-only -O0 -flto -fuse-ld=gold -fsanitize=fuzzer-no-link -g -g -O -Wl,-soname -Wl,libxmlsec1-openssl.so.1 -o .libs/libxmlsec1-openssl.so.1.3.10 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:58:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:35 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:58:35 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libxmlsec1-openssl.so.1" && ln -s "libxmlsec1-openssl.so.1.3.10" "libxmlsec1-openssl.so.1") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libxmlsec1-openssl.so" && ln -s "libxmlsec1-openssl.so.1.3.10" "libxmlsec1-openssl.so") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libxmlsec1-openssl.a libxmlsec1_openssl_la-app.o libxmlsec1_openssl_la-ciphers.o libxmlsec1_openssl_la-crypto.o libxmlsec1_openssl_la-digests.o libxmlsec1_openssl_la-evp.o libxmlsec1_openssl_la-kdf.o libxmlsec1_openssl_la-key_agrmnt.o libxmlsec1_openssl_la-keysstore.o libxmlsec1_openssl_la-hmac.o libxmlsec1_openssl_la-kw_aes.o libxmlsec1_openssl_la-kw_des.o libxmlsec1_openssl_la-kt_rsa.o libxmlsec1_openssl_la-signatures.o libxmlsec1_openssl_la-signatures_legacy.o libxmlsec1_openssl_la-symkeys.o libxmlsec1_openssl_la-x509.o libxmlsec1_openssl_la-x509vfy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libxmlsec1-openssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libxmlsec1-openssl.la" && ln -s "../libxmlsec1-openssl.la" "libxmlsec1-openssl.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/xmlsec/src/openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/xmlsec/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in apps Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/xmlsec/apps' Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo xmlsec.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_STATIC=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT xmlsec.o -MD -MP -MF $depbase.Tpo -c -o xmlsec.o xmlsec.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo crypto.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_STATIC=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT crypto.o -MD -MP -MF $depbase.Tpo -c -o crypto.o crypto.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmdline.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_STATIC=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT cmdline.o -MD -MP -MF $depbase.Tpo -c -o cmdline.o cmdline.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo unit_tests/base64_unit_tests.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_STATIC=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT unit_tests/base64_unit_tests.o -MD -MP -MF $depbase.Tpo -c -o unit_tests/base64_unit_tests.o unit_tests/base64_unit_tests.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo unit_tests/x509_unit_tests.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_STATIC=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT unit_tests/x509_unit_tests.o -MD -MP -MF $depbase.Tpo -c -o unit_tests/x509_unit_tests.o unit_tests/x509_unit_tests.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo unit_tests/xmlsec_unit_tests.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -DPACKAGE=\"xmlsec1\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_STATIC=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -MT unit_tests/xmlsec_unit_tests.o -MD -MP -MF $depbase.Tpo -c -o unit_tests/xmlsec_unit_tests.o unit_tests/xmlsec_unit_tests.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -DPACKAGE=\"xmlsec1\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_STATIC=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -static -o xmlsec_unit_tests unit_tests/base64_unit_tests.o unit_tests/x509_unit_tests.o unit_tests/xmlsec_unit_tests.o -L/src/xmlsec_deps/lib -L/src/libxml2 -lxslt -lxml2 -lm -L/src/xmlsec_deps/lib -lxml2 -lm -lssl -lcrypto ../src/openssl/libxmlsec1-openssl.la ../src/libxmlsec1.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -DPACKAGE=\"xmlsec1\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_STATIC=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -static -o xmlsec1 xmlsec.o crypto.o cmdline.o -L/src/xmlsec_deps/lib -L/src/libxml2 -lxslt -lxml2 -lm -L/src/xmlsec_deps/lib -lxml2 -lm -lssl -lcrypto ../src/openssl/libxmlsec1-openssl.la ../src/libxmlsec1.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -DPACKAGE=\"xmlsec1\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_STATIC=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -o xmlsec_unit_tests unit_tests/base64_unit_tests.o unit_tests/x509_unit_tests.o unit_tests/xmlsec_unit_tests.o -L/src/xmlsec_deps/lib -L/src/libxml2 ../src/openssl/.libs/libxmlsec1-openssl.a -lssl -lcrypto /src/xmlsec/src/.libs/libxmlsec1.a ../src/.libs/libxmlsec1.a /src/xmlsec_deps/lib/libxslt.so /src/xmlsec_deps/lib/libxml2.so -lm -Wl,-rpath -Wl,/src/xmlsec_deps/lib -Wl,-rpath -Wl,/src/xmlsec_deps/lib Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -DPACKAGE=\"xmlsec1\" -I../include -I../include -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_FTP=1 -DXMLSEC_NO_HTTP=1 -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_NO_CRYPTO_DYNAMIC_LOADING=1 -DXMLSEC_STATIC=1 -DXMLSEC_CRYPTO_OPENSSL=1 -I/src/libxml2/include -I/src/xmlsec_deps/include -I/src/xmlsec_deps/include/libxml2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-strict-overflow -fno-strict-aliasing -g -O -std=c99 -W -Wall -Wextra -fno-inline -Wnull-dereference -Wdouble-promotion -Wformat=2 -Wformat-security -Wformat-nonliteral -Wconversion -Wunused -Wshadow -Wpointer-arith -Wcast-align -Wwrite-strings -Wmissing-prototypes -Wnested-externs -Wredundant-decls -fno-builtin-memset -o xmlsec1 xmlsec.o crypto.o cmdline.o -L/src/xmlsec_deps/lib -L/src/libxml2 ../src/openssl/.libs/libxmlsec1-openssl.a -lssl -lcrypto /src/xmlsec/src/.libs/libxmlsec1.a ../src/.libs/libxmlsec1.a /src/xmlsec_deps/lib/libxslt.so /src/xmlsec_deps/lib/libxml2.so -lm -Wl,-rpath -Wl,/src/xmlsec_deps/lib -Wl,-rpath -Wl,/src/xmlsec_deps/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:58:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:39 : Main function filename: /src/xmlsec/apps/unit_tests/xmlsec_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:58:39 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:58:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:40 : Main function filename: /src/xmlsec/apps/xmlsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:58:40 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/xmlsec/apps' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/xmlsec/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/xmlsec/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in docs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/xmlsec/docs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in api Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/xmlsec/docs/api' Step #6 - "compile-libfuzzer-introspector-x86_64": Copying api-docs... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/xmlsec/docs/api' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/xmlsec/docs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/xmlsec/docs' Step #6 - "compile-libfuzzer-introspector-x86_64": ======= Run 'make docs' in the xmlsec/docs folder to rebuild docs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/xmlsec/docs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/xmlsec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/xmlsec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/xmlsec' Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $SRC/xmlsec/tests/oss-fuzz/*_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/xmlsec/tests/oss-fuzz/xmlsec_target.c _target.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=xmlsec Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cat /src/xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -e '#include \n#include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": void ignore (void* ctx, const char* msg, ...) { Step #6 - "compile-libfuzzer-introspector-x86_64": // Error handler to avoid spam of error messages from libxml parser. Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int LLVMFuzzerTestOneInput(const uint8_t* data, size_t size) { Step #6 - "compile-libfuzzer-introspector-x86_64": xmlSetGenericErrorFunc(NULL, &ignore); Step #6 - "compile-libfuzzer-introspector-x86_64": xmlSecBufferPtr buf = xmlSecBufferCreate(size); Step #6 - "compile-libfuzzer-introspector-x86_64": xmlSecBufferSetData(buf, data, size); Step #6 - "compile-libfuzzer-introspector-x86_64": xmlDocPtr doc = xmlSecParseMemory(xmlSecBufferGetData(buf), Step #6 - "compile-libfuzzer-introspector-x86_64": xmlSecBufferGetSize(buf), 0); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": if (doc != NULL) xmlFreeDoc(doc); Step #6 - "compile-libfuzzer-introspector-x86_64": xmlSecBufferDestroy(buf); Step #6 - "compile-libfuzzer-introspector-x86_64": return 0; Step #6 - "compile-libfuzzer-introspector-x86_64": }' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c /src/xmlsec/tests/oss-fuzz/xmlsec_target.c -I/src/xmlsec_deps/include/libxml2 -I/src/xmlsec_deps/include/ -I ./include/ -o /workspace/out/libfuzzer-introspector-x86_64/xmlsec_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /workspace/out/libfuzzer-introspector-x86_64/xmlsec_target.o ./src/.libs/libxmlsec1.a ./src/openssl/.libs/libxmlsec1-openssl.a -fsanitize=fuzzer /src/xmlsec_deps/lib/libxslt.a /src/xmlsec_deps/lib/libxml2.a -lz -llzma -o /workspace/out/libfuzzer-introspector-x86_64/xmlsec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:58:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:51 : Logging next yaml tile to /src/fuzzerLogFile-0-gZk8FZqV41.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xmlsec/tests/oss-fuzz/config/xmlsec_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + wget -O /workspace/out/libfuzzer-introspector-x86_64/xml.dict https://raw.githubusercontent.com/mirrorer/afl/master/dictionaries/xml.dict Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-12-12 10:59:03-- https://raw.githubusercontent.com/mirrorer/afl/master/dictionaries/xml.dict Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 1619 (1.6K) [text/plain] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: '/workspace/out/libfuzzer-introspector-x86_64/xml.dict' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /workspac 0%[ ] 0 --.-KB/s /workspace/out/libf 100%[===================>] 1.58K --.-KB/s in 0s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:03 (23.9 MB/s) - '/workspace/out/libfuzzer-introspector-x86_64/xml.dict' saved [1619/1619] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.19.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.6.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: librt>=0.6.2 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.7.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=7454e1de12dc5a4c52f249b157653292c421cd04562d8c93f5ad81095c5d5ee5 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-yw_x1snw/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gZk8FZqV41.data' and '/src/inspector/fuzzerLogFile-0-gZk8FZqV41.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gZk8FZqV41.data.yaml' and '/src/inspector/fuzzerLogFile-0-gZk8FZqV41.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gZk8FZqV41.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gZk8FZqV41.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:08.156 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:08.157 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xmlsec_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:08.157 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:08.287 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gZk8FZqV41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:08.459 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xmlsec_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-gZk8FZqV41'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:08.460 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:08.691 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:08.691 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:08.691 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:08.691 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:08.697 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:08.697 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:08.729 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gZk8FZqV41.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:08.729 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gZk8FZqV41.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:08.730 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:11.786 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:11.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.336 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.336 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.337 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gZk8FZqV41.data with fuzzerLogFile-0-gZk8FZqV41.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.337 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.337 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.354 INFO fuzzer_profile - accummulate_profile: xmlsec_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.545 INFO fuzzer_profile - accummulate_profile: xmlsec_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.545 INFO fuzzer_profile - accummulate_profile: xmlsec_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.576 INFO fuzzer_profile - accummulate_profile: xmlsec_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.577 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.577 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xmlsec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.579 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.580 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.834 INFO fuzzer_profile - accummulate_profile: xmlsec_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.837 INFO fuzzer_profile - accummulate_profile: xmlsec_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.837 INFO fuzzer_profile - accummulate_profile: xmlsec_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.838 INFO fuzzer_profile - accummulate_profile: xmlsec_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.845 INFO fuzzer_profile - accummulate_profile: xmlsec_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:12.847 INFO fuzzer_profile - accummulate_profile: xmlsec_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.481 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.481 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.481 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.481 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.482 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.594 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.757 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.758 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.774 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- xmlsec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.774 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports-by-target/20251212/xmlsec_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.882 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.893 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gZk8FZqV41.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gZk8FZqV41.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gZk8FZqV41.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.910 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.910 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.910 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:13.911 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:14.169 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:14.170 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:14.599 INFO html_report - create_all_function_table: Assembled a total of 3685 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:14.600 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:14.607 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:14.607 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:14.620 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:14.624 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2952 -- : 2952 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:14.628 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:14.629 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:16.626 INFO html_helpers - create_horisontal_calltree_image: Creating image xmlsec_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:16.627 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2451 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:17.140 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:17.140 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:17.413 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:17.413 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:17.432 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:17.432 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:17.432 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:18.217 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:18.218 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3755 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:18.222 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1399 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:18.223 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:18.223 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:18.224 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:19.039 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:19.043 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:19.140 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:19.141 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3755 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:19.145 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1042 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:19.146 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:19.147 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:19.981 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:19.985 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:20.081 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:20.082 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3755 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:20.086 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 512 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:20.091 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:20.091 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:20.941 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:20.944 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:21.042 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:21.043 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3755 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:21.047 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 442 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:21.050 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:21.050 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:21.900 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:21.903 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:22.003 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:22.003 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3755 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:22.007 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 384 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:22.010 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:22.010 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:22.876 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:22.879 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:22.978 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:22.978 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3755 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:22.982 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 319 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:22.985 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:22.985 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:23.850 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:23.853 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:23.959 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:23.960 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3755 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:23.964 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 279 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:23.966 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:23.966 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:24.866 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:24.867 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:24.969 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['xmlSchemaValidateStream', 'xmlSecXsltPushBin', 'xsltLoadStylesheetPI', 'xmlTextReaderRelaxNGValidate', 'xmlSecEncCtxDecrypt', 'xmlTextReaderNextTree', 'xmlSecTransformC14NPopBin'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.458 INFO html_report - create_all_function_table: Assembled a total of 3685 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.549 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.567 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.567 INFO engine_input - analysis_func: Generating input for xmlsec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.568 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlBuildURISafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSplitQName4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashFindEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlHashUpdateInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlURIUnescapeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlExpandPEsInEntityValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nodePush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlSkipBlankCharsPE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlCtxtParseContentInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmlParseAttValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.570 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.570 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.570 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.573 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.573 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.862 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.863 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.863 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.863 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:25.863 INFO annotated_cfg - analysis_func: Analysing: xmlsec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:26.077 INFO oss_fuzz - analyse_folder: Found 539 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:26.077 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:59:26.077 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:01:18.817 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:01:18.920 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:01:19.015 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:01:19.114 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:01:20.787 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:01:21.974 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:01:22.071 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:01:22.200 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:01:22.298 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:01:22.397 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:01:22.497 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:01:24.722 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:03:00.807 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:03:02.117 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxslt/tests/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:03:27.017 INFO oss_fuzz - analyse_folder: Dump methods for html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:03:27.017 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:27.378 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:27.932 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:27.932 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:34.528 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:34.554 INFO oss_fuzz - analyse_folder: Extracting calltree for html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:38.371 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:38.372 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:38.396 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:38.397 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:38.421 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:38.421 INFO oss_fuzz - analyse_folder: Dump methods for xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:38.422 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:38.852 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:39.352 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:39.352 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:45.072 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:45.108 INFO oss_fuzz - analyse_folder: Extracting calltree for xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:52.692 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:52.693 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:52.730 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:52.731 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:52.761 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:52.762 INFO oss_fuzz - analyse_folder: Dump methods for regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:52.762 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:53.220 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:53.704 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:53.705 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:59.547 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:09:59.573 INFO oss_fuzz - analyse_folder: Extracting calltree for regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:00.707 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:00.708 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:00.732 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:00.733 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:00.756 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:00.756 INFO oss_fuzz - analyse_folder: Dump methods for schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:00.756 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:01.179 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:01.655 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:01.655 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:07.554 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:07.583 INFO oss_fuzz - analyse_folder: Extracting calltree for schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:27.936 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:27.940 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:27.973 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:27.974 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:28.003 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:28.003 INFO oss_fuzz - analyse_folder: Dump methods for api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:28.003 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:28.438 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:28.908 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:28.908 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:33.901 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:33.927 INFO oss_fuzz - analyse_folder: Extracting calltree for api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:45.327 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:45.329 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:45.355 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:45.356 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:45.382 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:45.382 INFO oss_fuzz - analyse_folder: Dump methods for reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:45.382 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:46.431 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:46.932 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:46.932 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:52.023 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:10:52.053 INFO oss_fuzz - analyse_folder: Extracting calltree for reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:05.408 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:05.410 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:05.444 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:05.445 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:05.472 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:05.472 INFO oss_fuzz - analyse_folder: Dump methods for uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:05.472 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:06.500 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:06.979 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:06.979 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:11.987 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:12.012 INFO oss_fuzz - analyse_folder: Extracting calltree for uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:13.041 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:13.042 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:13.067 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:13.068 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:13.091 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:13.092 INFO oss_fuzz - analyse_folder: Dump methods for lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:13.092 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:13.514 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:14.574 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:14.574 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:19.674 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:11:19.702 INFO oss_fuzz - analyse_folder: Extracting calltree for lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:12:40.805 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:12:40.809 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:12:40.850 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:12:40.851 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:12:40.890 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:12:40.891 INFO oss_fuzz - analyse_folder: Dump methods for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:12:40.891 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:12:41.378 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:12:41.896 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:12:41.896 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:12:48.007 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:12:48.032 INFO oss_fuzz - analyse_folder: Extracting calltree for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:04.848 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:04.850 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:04.880 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:04.881 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:04.911 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:04.911 INFO oss_fuzz - analyse_folder: Dump methods for xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:04.911 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:05.380 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:05.907 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:05.907 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:11.951 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:11.978 INFO oss_fuzz - analyse_folder: Extracting calltree for xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:36.985 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:36.987 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:37.028 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:37.029 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:37.067 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:37.067 INFO oss_fuzz - analyse_folder: Dump methods for valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:37.067 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:37.548 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:38.074 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:38.074 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:44.234 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:13:44.258 INFO oss_fuzz - analyse_folder: Extracting calltree for valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:04.679 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:04.680 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:04.712 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:04.713 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:04.743 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:04.744 INFO oss_fuzz - analyse_folder: Dump methods for xmlsec_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:04.744 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:05.219 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:05.754 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:05.754 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:12.046 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:12.074 INFO oss_fuzz - analyse_folder: Extracting calltree for xmlsec_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:27.882 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:27.883 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:27.925 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:27.926 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:27.964 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:27.964 INFO oss_fuzz - analyse_folder: Dump methods for xslt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:27.964 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:28.448 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:28.973 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:28.973 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:34.354 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:14:34.378 INFO oss_fuzz - analyse_folder: Extracting calltree for xslt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:13.553 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:13.555 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:13.589 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:13.590 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:13.620 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:13.621 INFO oss_fuzz - analyse_folder: Dump methods for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:13.621 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:14.100 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:15.278 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:15.279 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:20.771 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:20.799 INFO oss_fuzz - analyse_folder: Extracting calltree for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.670 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.672 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.707 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.708 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.739 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.807 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.808 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.917 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.917 INFO data_loader - load_all_profiles: - found 15 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.972 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-gZk8FZqV41.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.973 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-gZk8FZqV41.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.973 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.983 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gZk8FZqV41.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.984 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gZk8FZqV41.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.984 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.994 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xmlsec_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.995 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xmlsec_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:40.995 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:41.005 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:41.005 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:41.006 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:41.016 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:41.016 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:41.017 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:41.026 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:41.027 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:41.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:45.532 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:45.536 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:45.652 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:45.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:45.988 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:45.989 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:45.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:46.097 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:46.098 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:46.098 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:52.104 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:52.136 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:52.140 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:52.146 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:52.679 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:52.709 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:52.721 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:52.754 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:55.548 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:55.549 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:55.550 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:55.712 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:55.713 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:55.713 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:55.863 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xslt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:55.863 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xslt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:55.864 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:56.038 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:56.039 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:56.039 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:56.410 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:56.569 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:56.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:57.158 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:58.044 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:58.045 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:58.045 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:58.198 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:58.199 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:15:58.199 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:05.938 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:06.041 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:06.146 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:06.245 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:06.512 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:06.662 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:06.734 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:06.820 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:07.645 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:07.646 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:07.647 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:08.511 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:08.645 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:09.075 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:09.243 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:17.996 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:18.589 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.446 INFO analysis - load_data_files: Found 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.447 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.449 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.592 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.617 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.643 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.668 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.693 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.718 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.743 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xpath.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.768 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.794 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.820 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.832 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.832 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.848 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.849 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.865 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.865 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.866 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.883 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.883 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.883 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.899 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.899 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.916 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.916 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:29.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.046 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.046 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.087 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.088 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.088 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.088 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.096 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.097 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.097 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.113 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.113 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.129 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.129 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.161 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xpath.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.162 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xpath.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.166 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.166 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.166 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.170 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.171 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.180 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.180 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.180 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.185 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.185 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.200 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.201 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.201 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.204 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.205 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.206 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.211 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.211 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.211 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.212 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.212 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.213 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.213 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.213 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.217 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.239 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.242 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.243 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.243 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.243 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.243 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.252 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.255 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.260 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xpath.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.260 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.261 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxslt/tests/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.285 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.286 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.286 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.287 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.291 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.292 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.318 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.319 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.319 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.419 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.422 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.422 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.423 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.431 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.441 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.444 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/html.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.462 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.462 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.529 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.533 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.534 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.535 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.551 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.553 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.556 INFO fuzzer_profile - accummulate_profile: /src/xmlsec/tests/oss-fuzz/xmlsec_target.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.557 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.558 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.558 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.576 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.579 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/valid.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.583 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.584 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.584 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.585 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.602 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.605 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/regexp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.630 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xpath.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.636 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xpath.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.637 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xpath.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.637 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xpath.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.655 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xpath.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.656 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.657 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.658 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xpath.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.665 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.666 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.667 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.675 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.677 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.679 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.685 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.689 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/api.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.696 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.700 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/schema.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.799 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.822 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.825 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.827 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.828 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.844 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:30.847 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/lint.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.060 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.218 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.218 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.319 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.319 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.319 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.323 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.350 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.350 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.487 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.488 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.630 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.630 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.630 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.662 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.662 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.688 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.695 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.696 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.697 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.706 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.706 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.714 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.718 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xinclude.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.727 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.727 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.727 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.758 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.758 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:31.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:32.011 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:32.022 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:32.024 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:32.025 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:32.043 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:32.046 INFO fuzzer_profile - accummulate_profile: /src/libxslt/tests/fuzz/xslt.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:32.104 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:32.105 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:32.106 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:32.106 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:32.123 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:32.126 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/uri.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.182 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.388 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.585 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.585 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.667 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.667 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.668 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.700 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.700 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.772 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.773 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.903 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.903 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.904 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.935 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.936 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xmlsec_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:33.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.044 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.049 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.050 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.051 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.069 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.072 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/xml.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9549| | * First case : a Processing Instruction. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9556| | * Second case : a CDSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9564| | * Third case : a comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9572| | * Fourth case : a sub-element. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 9585| | * Fifth case : a reference. If if has not been resolved, Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.275 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.285 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.286 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.287 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.304 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:34.308 INFO fuzzer_profile - accummulate_profile: /src/libxml2/fuzz/reader.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:52.691 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:52.693 INFO project_profile - __init__: Creating merged profile of 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:52.693 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:52.695 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:16:52.720 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:29.585 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:30.951 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:30.951 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.144 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.144 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.348 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.375 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.376 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.376 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.563 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.590 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.590 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.591 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.641 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.666 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.667 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.983 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.987 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:31.993 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.020 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.020 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.020 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.253 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.278 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.279 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.279 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.420 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.444 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.445 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.445 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.932 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.958 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.959 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libxslt/tests/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:32.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:33.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:33.339 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:33.347 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:33.372 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:33.373 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:33.373 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:34.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:34.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:34.832 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:34.860 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:34.861 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:34.861 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:36.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:36.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:36.953 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:36.980 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:36.981 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:36.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:37.448 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:37.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:37.462 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:37.488 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:37.489 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:37.489 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:37.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:37.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:37.522 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:37.547 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:37.548 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:37.548 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:38.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:38.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:38.388 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:38.412 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:38.413 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:38.414 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:38.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:38.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:38.730 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:38.756 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:38.757 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:38.757 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:39.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:39.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:39.473 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:39.498 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gZk8FZqV41.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gZk8FZqV41.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gZk8FZqV41.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gZk8FZqV41.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gZk8FZqV41.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gZk8FZqV41.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.108 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.109 INFO analysis - extract_tests_from_directories: /src/libxml2/example/icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.109 INFO analysis - extract_tests_from_directories: /src/libxml2/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.109 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/sign2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.109 INFO analysis - extract_tests_from_directories: /src/xmlsec/apps/unit_tests/x509_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.109 INFO analysis - extract_tests_from_directories: /src/libxml2/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.109 INFO analysis - extract_tests_from_directories: /src/libxslt/xsltproc/testThreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.109 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.109 INFO analysis - extract_tests_from_directories: /src/libxml2/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.109 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/verify-saml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.109 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/encrypt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.109 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/verify1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/encrypt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/verify3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/libxslt/tests/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/xmlsec/apps/unit_tests/xmlsec_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/libxml2/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/libxslt/tests/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/libxml2/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/libxml2/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/libxml2/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/libxml2/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/libxml2/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/decrypt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/libxslt/tests/testplugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/libxslt/examples/xsltICUSort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.110 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/encrypt3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/libxml2/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/libxml2/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/libxslt/tests/fuzz/testTargets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/libxml2/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/libxml2/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/decrypt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/libxml2/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/libxslt/tests/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/sign4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/verify4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/libxml2/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.111 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/sign1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.112 INFO analysis - extract_tests_from_directories: /src/libxml2/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.112 INFO analysis - extract_tests_from_directories: /src/libxml2/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.112 INFO analysis - extract_tests_from_directories: /src/xmlsec/apps/unit_tests/base64_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.112 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.112 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/decrypt3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.112 INFO analysis - extract_tests_from_directories: /src/xmlsec/examples/sign3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:42.112 INFO analysis - extract_tests_from_directories: /src/libxml2/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:55.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/xmlsec/reports/20251212/linux -- xmlsec_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:55.392 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:18:55.804 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:09.392 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:09.976 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:09.976 INFO debug_info - create_friendly_debug_types: Have to create for 33653 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:10.130 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:10.156 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:10.176 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:10.198 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:10.222 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:10.243 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:10.265 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:10.287 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:10.308 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:10.331 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:10.351 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:10.372 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:10.397 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:12.448 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/xslt.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/parserInternals.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/catalog.c ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/HTMLparser.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/HTMLtree.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlschemastypes.c ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/tests/oss-fuzz/xmlsec_target.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/buffer.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/errors.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/parser.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/transforms.c ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/xmlsec.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/xmltree.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/xpath.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/xslt.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/base64.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/c14n.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/enveloped.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/io.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/keyinfo.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/keys.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/keysdata.c ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/keysmngr.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/list.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/membuf.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/nodeset.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/relationship.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/xmlsec/src/xmlenc.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/xsltutils.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/pattern.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/templates.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/variables.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/keys.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/extensions.c ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/extra.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/namespaces.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/imports.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/attributes.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/documents.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/preproc.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/transform.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/security.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/attrvt.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/xsltlocale.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/numbers.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxslt/libxslt/functions.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/buf.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/chvalid.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/dict.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/entities.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/encoding.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/include/private/memory.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/error.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/globals.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/hash.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/list.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/parser.c ------- 218 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/include/private/parser.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/SAX2.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/threads.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/tree.c ------- 168 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/uri.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/valid.c ------- 125 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlIO.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlmemory.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlstring.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/c14n.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlsave.c ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlregexp.c ------- 96 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/codegen/unicode.inc ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/relaxng.c ------- 151 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlschemas.c ------- 391 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xinclude.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xpath.c ------- 248 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/timsort.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xpointer.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/debugXML.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/pattern.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2/xmlreader.c ------- 121 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.032 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.032 INFO analysis - extract_tests_from_directories: /src/libxml2/example/icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.032 INFO analysis - extract_tests_from_directories: /src/libxml2/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.033 INFO analysis - extract_tests_from_directories: /src/libxml2/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.033 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.033 INFO analysis - extract_tests_from_directories: /src/libxml2/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.034 INFO analysis - extract_tests_from_directories: /src/libxml2/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.034 INFO analysis - extract_tests_from_directories: /src/libxml2/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.034 INFO analysis - extract_tests_from_directories: /src/libxml2/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.035 INFO analysis - extract_tests_from_directories: /src/libxml2/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.035 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.035 INFO analysis - extract_tests_from_directories: /src/libxml2/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.036 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.036 INFO analysis - extract_tests_from_directories: /src/libxml2/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.036 INFO analysis - extract_tests_from_directories: /src/libxml2/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.037 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.037 INFO analysis - extract_tests_from_directories: /src/libxml2/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.037 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.037 INFO analysis - extract_tests_from_directories: /src/libxml2/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.037 INFO analysis - extract_tests_from_directories: /src/libxml2/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.038 INFO analysis - extract_tests_from_directories: /src/libxml2/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.038 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.038 INFO analysis - extract_tests_from_directories: /src/libxml2/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.039 INFO analysis - extract_tests_from_directories: /src/libxml2/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.039 INFO analysis - extract_tests_from_directories: /src/libxml2/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.039 INFO analysis - extract_tests_from_directories: /src/libxml2/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.039 INFO analysis - extract_tests_from_directories: /src/libxml2/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.039 INFO analysis - extract_tests_from_directories: /src/libxml2/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.649 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.834 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.992 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 11:19:50.993 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting xmlsec_tests_oss-fuzz_xmlsec_target.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libxslt_tests_fuzz_xslt.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libxml2_fuzz_xpath.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libxml2_fuzz_xml.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libxml2_fuzz_xinclude.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libxml2_fuzz_valid.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libxml2_fuzz_uri.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libxml2_fuzz_schema.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libxml2_fuzz_regexp.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libxml2_fuzz_reader.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libxml2_fuzz_lint.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libxml2_fuzz_html.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libxml2_fuzz_api.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xslt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xslt.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xpath.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xmlsec_target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xmlsec_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xinclude.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-valid.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-uri.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-schema.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-regexp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-reader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-lint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-html.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-api.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gZk8FZqV41.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gZk8FZqV41.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gZk8FZqV41.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gZk8FZqV41.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gZk8FZqV41.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gZk8FZqV41.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": xmlsec_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": xmlsec_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/HTMLparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/HTMLtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/SAX2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/c14n.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/catalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/chvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/debugXML.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/entities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/libxml.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/lintmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/nanohttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/parserInternals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/relaxng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/runsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/runxmlconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/schematron.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/timsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlIO.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlcatalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmllint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlregexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlsave.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlschemas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlschemastypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xmlwriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/xpointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/HTMLparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/HTMLtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/SAX.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/SAX2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/c14n.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/catalog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/chvalid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/debugXML.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/encoding.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/nanoftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/nanohttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/parserInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/relaxng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/schemasInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/schematron.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlautomata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlmemory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlmodule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlregexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlsave.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlschemas.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlschemastypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlstring.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlunicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xmlwriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xpathInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/libxml/xpointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/cata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/html.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/io.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/lint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/regexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/save.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/include/private/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/python/libxml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/python/libxml_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxml2/python/types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/doc/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/doc/tutorial/libxslt_tutorial.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/doc/tutorial2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/doc/tutorial2/libxslt_pipes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/examples/xsltICUSort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/date.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/exslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/exslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/exsltexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/libexslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/saxon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/sets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libexslt/strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/attributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/attrvt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/documents.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/documents.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/extensions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/extensions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/extra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/imports.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/imports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/libxslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/namespaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/namespaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/numbers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/numbersInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/preproc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/preproc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/security.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/security.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/templates.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/templates.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/transform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/transformInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/trio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/triodef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/variables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/variables.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/win32config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/xslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/xsltInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/xsltexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/xsltlocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/xsltlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/xsltutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/libxslt/xsltutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/python/libxml_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/python/libxslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/python/libxslt_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/python/types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/testplugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/fuzz/testTargets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/xsltproc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/xsltproc/testThreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libxslt/xsltproc/xsltproc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/xmlsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/unit_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/unit_tests/base64_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/unit_tests/x509_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/unit_tests/xmlsec_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/apps/unit_tests/xmlsec_unit_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/decrypt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/decrypt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/decrypt3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/encrypt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/encrypt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/encrypt3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/sign1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/sign2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/sign3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/sign4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/verify-saml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/verify1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/verify3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/examples/verify4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/dl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/exports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/io.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/keyinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/keysdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/keysmngr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/membuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/nodeset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/templates.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/transforms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/xmldsig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/xmlenc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/xmlsec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/xmltree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gcrypt/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gcrypt/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gcrypt/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gnutls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gnutls/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gnutls/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gnutls/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gnutls/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/gnutls/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscng/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscng/certkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscng/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscng/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscng/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscng/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscrypto/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscrypto/certkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscrypto/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscrypto/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscrypto/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/mscrypto/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/nss/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/nss/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/nss/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/nss/pkikeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/nss/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/nss/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/openssl/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/openssl/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/openssl/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/openssl/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/openssl/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/include/xmlsec/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/bn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/c14n.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/cast_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/enveloped.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/errors_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/keyinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/keysdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/keysdata_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/keysmngr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/kw_aes_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/kw_aes_des.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/membuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nodeset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/relationship.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/templates.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/transform_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/transforms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/x509_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/xmldsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/xmlenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/xmlsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/xmltree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/xslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/asymkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/ciphers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gcrypt/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/asymkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/ciphers_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/ciphers_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/x509utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/gnutls/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/certkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/ciphers_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/ciphers_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/concatkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/key_agrmnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscng/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/certkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/ciphers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/csp_calg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/csp_oid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/mscrypto/xmlsec-mingw.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/ciphers_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/ciphers_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/keytrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/pkikeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/nss/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/ciphers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/key_agrmnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/openssl_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/signatures_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/src/openssl/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/tests/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-api.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-html.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-lint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-reader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-regexp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-schema.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uri.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-valid.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xinclude.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xmlsec_target.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xmlsec_target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xpath.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xslt.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xslt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/HTMLparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/HTMLtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/SAX2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/c14n.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/catalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/chvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/debugXML.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/entities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/libxml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/lintmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/nanohttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/parserInternals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/relaxng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/runsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/runxmlconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/schematron.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/timsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlIO.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlcatalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmllint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlregexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlsave.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlschemas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlschemastypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xmlwriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/xpointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/codegen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/codegen/charset.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/codegen/escape.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/codegen/html5ent.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/codegen/ranges.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/codegen/unicode.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/HTMLparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/HTMLtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/SAX.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/SAX2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/c14n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/catalog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/chvalid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/debugXML.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/encoding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/nanoftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/nanohttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/parserInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/relaxng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/schemasInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/schematron.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlautomata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlmemory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlmodule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlregexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlsave.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlschemas.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlschemastypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlstring.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlunicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xmlwriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xpathInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/libxml/xpointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/cata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/html.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/io.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/lint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/regexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/save.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/include/private/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/python/libxml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/python/libxml_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2/python/types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/doc/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/doc/tutorial/libxslt_tutorial.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/doc/tutorial2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/doc/tutorial2/libxslt_pipes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/examples/xsltICUSort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/date.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/exslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/exslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/exsltconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/exsltexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/libexslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/saxon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/sets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libexslt/strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/attributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/attrvt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/documents.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/documents.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/extensions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/extensions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/extra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/imports.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/imports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/libxslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/namespaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/namespaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/numbers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/numbersInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/preproc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/preproc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/security.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/security.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/templates.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/templates.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/transform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/transformInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/trio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/triodef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/variables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/variables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/win32config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xsltInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xsltconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xsltexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xsltlocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xsltlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xsltutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/libxslt/xsltutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/python/libxml_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/python/libxslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/python/libxslt_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/python/types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/testplugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/fuzz/testTargets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/tests/fuzz/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/xsltproc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/xsltproc/testThreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxslt/xsltproc/xsltproc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/xmlsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/unit_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/unit_tests/base64_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/unit_tests/x509_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/unit_tests/xmlsec_unit_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/apps/unit_tests/xmlsec_unit_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/decrypt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/decrypt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/decrypt3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/encrypt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/encrypt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/encrypt3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/sign1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/sign2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/sign3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/sign4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/verify-saml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/verify1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/verify3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/examples/verify4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/dl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/exports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/io.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/keyinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/keysdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/keysmngr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/membuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/nodeset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/templates.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/transforms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/xmldsig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/xmlenc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/xmlsec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/xmltree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gcrypt/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gcrypt/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gcrypt/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gnutls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gnutls/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gnutls/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gnutls/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gnutls/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/gnutls/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscng/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscng/certkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscng/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscng/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscng/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscng/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscrypto/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscrypto/certkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscrypto/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscrypto/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscrypto/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/mscrypto/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/nss/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/nss/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/nss/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/nss/pkikeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/nss/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/nss/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/openssl/app.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/openssl/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/openssl/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/openssl/keysstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/openssl/symbols.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/include/xmlsec/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/bn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/c14n.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/cast_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/enveloped.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/errors_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/keyinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/keysdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/keysdata_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/keysmngr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/kw_aes_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/kw_aes_des.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/membuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nodeset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/relationship.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/templates.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/transform_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/transforms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/x509_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/xmldsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/xmlenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/xmlsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/xmltree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/xslt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/xslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/asymkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/ciphers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gcrypt/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/asymkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/ciphers_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/ciphers_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/x509utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/gnutls/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/certkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/ciphers_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/ciphers_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/concatkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/key_agrmnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscng/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/certkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/ciphers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/csp_calg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/csp_oid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/mscrypto/xmlsec-mingw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/ciphers_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/ciphers_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/keytrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/pkikeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/nss/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/ciphers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/key_agrmnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/keysstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/kt_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/kw_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/kw_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/openssl_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/signatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/signatures_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/symkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/src/openssl/x509vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/tests/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec/tests/oss-fuzz/xmlsec_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libexslt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libexslt/exslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libexslt/exsltconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libexslt/exsltexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/HTMLparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/HTMLtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/SAX.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/SAX2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/c14n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/catalog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/chvalid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/debugXML.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/encoding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/nanoftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/nanohttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/parserInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/relaxng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/schemasInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/schematron.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xmlIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xmlautomata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xmlerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xmlexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xmlmemory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xmlmodule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xmlreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xmlregexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xmlsave.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xmlschemas.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xmlschemastypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xmlstring.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xmlunicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xmlversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xmlwriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xpathInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxml2/libxml/xpointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/documents.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/extensions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/imports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/namespaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/numbersInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/preproc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/security.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/templates.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/transformInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/variables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/xslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/xsltInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/xsltconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/xsltexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/xsltlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/include/libxslt/xsltutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/share/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/share/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/share/doc/libxslt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/share/doc/libxslt/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/share/doc/libxslt/tutorial/libxslt_tutorial.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/share/doc/libxslt/tutorial2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/xmlsec_deps/share/doc/libxslt/tutorial2/libxslt_pipes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/iconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/atomic_wide_counter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 282,344,582 bytes received 24,029 bytes 188,245,740.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 282,199,596 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/269.1 MiB] 0% Done / [0/1.1k files][ 0.0 B/269.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.1k files][ 0.0 B/269.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/269.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/269.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/269.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gZk8FZqV41.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/269.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/1.1k files][ 0.0 B/269.1 MiB] 0% Done / [0/1.1k files][ 0.0 B/269.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/269.1 MiB] 0% Done / [1/1.1k files][ 60.6 KiB/269.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [1/1.1k files][ 60.6 KiB/269.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 60.6 KiB/269.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 60.6 KiB/269.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 60.6 KiB/269.1 MiB] 0% Done / [1/1.1k files][ 60.6 KiB/269.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 60.6 KiB/269.1 MiB] 0% Done / [2/1.1k files][ 60.6 KiB/269.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.1k files][ 60.6 KiB/269.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gZk8FZqV41.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.1k files][590.3 KiB/269.1 MiB] 0% Done / [3/1.1k files][590.3 KiB/269.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][963.6 KiB/269.1 MiB] 0% Done / [4/1.1k files][963.6 KiB/269.1 MiB] 0% Done / [4/1.1k files][963.6 KiB/269.1 MiB] 0% Done / [5/1.1k files][963.6 KiB/269.1 MiB] 0% Done / [6/1.1k files][963.6 KiB/269.1 MiB] 0% Done / [7/1.1k files][ 5.8 MiB/269.1 MiB] 2% Done / [8/1.1k files][ 6.1 MiB/269.1 MiB] 2% Done / [9/1.1k files][ 6.6 MiB/269.1 MiB] 2% Done / [10/1.1k files][ 11.2 MiB/269.1 MiB] 4% Done / [11/1.1k files][ 11.2 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/1.1k files][ 11.5 MiB/269.1 MiB] 4% Done / [12/1.1k files][ 11.5 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/1.1k files][ 11.5 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/1.1k files][ 11.5 MiB/269.1 MiB] 4% Done / [13/1.1k files][ 11.5 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/1.1k files][ 11.5 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xmlsec_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [13/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [13/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done / [14/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [14/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done / [15/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done - [16/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done - [17/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done - [18/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [18/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done - [18/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gZk8FZqV41.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done - [18/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done - [19/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xmlsec_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [19/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done - [19/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 12.1 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 12.7 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [19/1.1k files][ 12.7 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 12.7 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 13.2 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 13.2 MiB/269.1 MiB] 4% Done - [20/1.1k files][ 13.2 MiB/269.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.1k files][ 14.6 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/timsort.h [Content-Type=text/x-chdr]... Step #8: - [20/1.1k files][ 14.6 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/runtest.c [Content-Type=text/x-csrc]... Step #8: - [20/1.1k files][ 14.6 MiB/269.1 MiB] 5% Done - [21/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done - [22/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done - [23/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/parser.c [Content-Type=text/x-csrc]... Step #8: - [23/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [23/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/lintmain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done - [23/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done - [24/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done - [25/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done - [26/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [26/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [26/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done - [27/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done - [28/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [28/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/string.h [Content-Type=text/x-chdr]... Step #8: - [28/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [28/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/parser.h [Content-Type=text/x-chdr]... Step #8: - [28/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [28/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gZk8FZqV41.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done - [28/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done - [29/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done - [30/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gZk8FZqV41.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [30/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/threads.h [Content-Type=text/x-chdr]... Step #8: - [30/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done - [31/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done - [32/1.1k files][ 15.5 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.1k files][ 15.6 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [32/1.1k files][ 15.6 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.1k files][ 15.6 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.1k files][ 15.6 MiB/269.1 MiB] 5% Done - [32/1.1k files][ 15.6 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.1k files][ 15.6 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [32/1.1k files][ 15.6 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [32/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done - [33/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [33/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done - [33/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done - [34/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/config.h [Content-Type=text/x-chdr]... Step #8: - [34/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [34/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done - [34/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gZk8FZqV41.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/testapi.c [Content-Type=text/x-csrc]... Step #8: - [34/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done - [35/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done - [35/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done - [36/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done - [37/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done - [38/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlreader.c [Content-Type=text/x-csrc]... Step #8: - [38/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done - [38/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/encoding.c [Content-Type=text/x-csrc]... Step #8: - [38/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmllint.c [Content-Type=text/x-csrc]... Step #8: - [39/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done - [39/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlwriter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/threads.c [Content-Type=text/x-csrc]... Step #8: - [39/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done - [39/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/testlimits.c [Content-Type=text/x-csrc]... Step #8: - [39/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/testchar.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/error.c [Content-Type=text/x-csrc]... Step #8: - [39/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done - [39/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlIO.c [Content-Type=text/x-csrc]... Step #8: - [39/1.1k files][ 16.0 MiB/269.1 MiB] 5% Done - [40/1.1k files][ 16.5 MiB/269.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlmemory.c [Content-Type=text/x-csrc]... Step #8: - [40/1.1k files][ 18.8 MiB/269.1 MiB] 7% Done - [41/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xpointer.c [Content-Type=text/x-csrc]... Step #8: - [41/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/testModule.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/hash.c [Content-Type=text/x-csrc]... Step #8: - [41/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [41/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [42/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/pattern.c [Content-Type=text/x-csrc]... Step #8: - [42/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/dict.c [Content-Type=text/x-csrc]... Step #8: - [42/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xpathInternals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/HTMLtree.c [Content-Type=text/x-csrc]... Step #8: - [42/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [42/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/parser.h [Content-Type=text/x-chdr]... Step #8: - [42/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/nanohttp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/buf.c [Content-Type=text/x-csrc]... Step #8: - [42/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/relaxng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/list.c [Content-Type=text/x-csrc]... Step #8: - [42/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [42/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [42/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/uri.c [Content-Type=text/x-csrc]... Step #8: - [42/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/shell.c [Content-Type=text/x-csrc]... Step #8: - [42/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/testdso.c [Content-Type=text/x-csrc]... Step #8: - [42/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/catalog.h [Content-Type=text/x-chdr]... Step #8: - [43/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [43/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xpath.c [Content-Type=text/x-csrc]... Step #8: - [44/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [44/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/threads.h [Content-Type=text/x-chdr]... Step #8: - [44/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/testrecurse.c [Content-Type=text/x-csrc]... Step #8: - [44/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/runxmlconf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/nanoftp.h [Content-Type=text/x-chdr]... Step #8: - [44/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [44/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/runsuite.c [Content-Type=text/x-csrc]... Step #8: - [44/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/testdict.c [Content-Type=text/x-csrc]... Step #8: - [44/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [45/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [46/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/chvalid.c [Content-Type=text/x-csrc]... Step #8: - [46/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/SAX2.c [Content-Type=text/x-csrc]... Step #8: - [46/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xlink.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlstring.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlmodule.c [Content-Type=text/x-csrc]... Step #8: - [46/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlmemory.h [Content-Type=text/x-chdr]... Step #8: - [47/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/parserInternals.c [Content-Type=text/x-csrc]... Step #8: - [47/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/testparser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/catalog.c [Content-Type=text/x-csrc]... Step #8: - [47/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [47/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [47/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [47/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [47/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/schematron.c [Content-Type=text/x-csrc]... Step #8: - [48/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [49/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/debugXML.c [Content-Type=text/x-csrc]... Step #8: - [49/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [49/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xinclude.c [Content-Type=text/x-csrc]... Step #8: - [49/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/c14n.c [Content-Type=text/x-csrc]... Step #8: - [49/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [50/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlschemastypes.c [Content-Type=text/x-csrc]... Step #8: - [51/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/valid.c [Content-Type=text/x-csrc]... Step #8: - [51/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [51/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlschemas.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlregexp.c [Content-Type=text/x-csrc]... Step #8: - [51/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/tree.c [Content-Type=text/x-csrc]... Step #8: - [51/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done - [51/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlcatalog.c [Content-Type=text/x-csrc]... Step #8: - [51/1.1k files][ 19.2 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/xmlsave.c [Content-Type=text/x-csrc]... Step #8: - [51/1.1k files][ 19.5 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/globals.c [Content-Type=text/x-csrc]... Step #8: - [51/1.1k files][ 20.1 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/HTMLparser.c [Content-Type=text/x-csrc]... Step #8: - [52/1.1k files][ 20.1 MiB/269.1 MiB] 7% Done - [52/1.1k files][ 20.4 MiB/269.1 MiB] 7% Done - [53/1.1k files][ 21.1 MiB/269.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/lint.h [Content-Type=text/x-chdr]... Step #8: - [53/1.1k files][ 21.9 MiB/269.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/entities.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/python/libxml.c [Content-Type=text/x-csrc]... Step #8: - [53/1.1k files][ 23.0 MiB/269.1 MiB] 8% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/dict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/libxml.h [Content-Type=text/x-chdr]... Step #8: \ [53/1.1k files][ 23.0 MiB/269.1 MiB] 8% Done \ [53/1.1k files][ 23.0 MiB/269.1 MiB] 8% Done \ [53/1.1k files][ 23.2 MiB/269.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/python/types.c [Content-Type=text/x-csrc]... Step #8: \ [53/1.1k files][ 23.5 MiB/269.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/globals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/entities.h [Content-Type=text/x-chdr]... Step #8: \ [53/1.1k files][ 23.7 MiB/269.1 MiB] 8% Done \ [53/1.1k files][ 23.7 MiB/269.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/html.h [Content-Type=text/x-chdr]... Step #8: \ [53/1.1k files][ 23.7 MiB/269.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/python/libxml_wrap.h [Content-Type=text/x-chdr]... Step #8: \ [53/1.1k files][ 24.0 MiB/269.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/save.h [Content-Type=text/x-chdr]... Step #8: \ [53/1.1k files][ 24.8 MiB/269.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/enc.h [Content-Type=text/x-chdr]... Step #8: \ [53/1.1k files][ 25.8 MiB/269.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/memory.h [Content-Type=text/x-chdr]... Step #8: \ [53/1.1k files][ 26.3 MiB/269.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/regexp.h [Content-Type=text/x-chdr]... Step #8: \ [53/1.1k files][ 26.6 MiB/269.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/error.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/xinclude.h [Content-Type=text/x-chdr]... Step #8: \ [53/1.1k files][ 28.5 MiB/269.1 MiB] 10% Done \ [53/1.1k files][ 28.5 MiB/269.1 MiB] 10% Done \ [54/1.1k files][ 28.8 MiB/269.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/cata.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/xpath.h [Content-Type=text/x-chdr]... Step #8: \ [54/1.1k files][ 31.1 MiB/269.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlunicode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/tree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/io.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/private/buf.h [Content-Type=text/x-chdr]... Step #8: \ [54/1.1k files][ 31.6 MiB/269.1 MiB] 11% Done \ [54/1.1k files][ 31.9 MiB/269.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/list.h [Content-Type=text/x-chdr]... Step #8: \ [54/1.1k files][ 32.1 MiB/269.1 MiB] 11% Done \ [54/1.1k files][ 32.4 MiB/269.1 MiB] 12% Done \ [54/1.1k files][ 32.4 MiB/269.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlexports.h [Content-Type=text/x-chdr]... Step #8: \ [55/1.1k files][ 33.2 MiB/269.1 MiB] 12% Done \ [55/1.1k files][ 33.4 MiB/269.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/dict.h [Content-Type=text/x-chdr]... Step #8: \ [55/1.1k files][ 33.9 MiB/269.1 MiB] 12% Done \ [55/1.1k files][ 34.4 MiB/269.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/entities.h [Content-Type=text/x-chdr]... Step #8: \ [55/1.1k files][ 35.5 MiB/269.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/debugXML.h [Content-Type=text/x-chdr]... Step #8: \ [55/1.1k files][ 36.5 MiB/269.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xpointer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/SAX.h [Content-Type=text/x-chdr]... Step #8: \ [55/1.1k files][ 36.8 MiB/269.1 MiB] 13% Done \ [55/1.1k files][ 36.8 MiB/269.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/globals.h [Content-Type=text/x-chdr]... Step #8: \ [55/1.1k files][ 37.0 MiB/269.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/hash.h [Content-Type=text/x-chdr]... Step #8: \ [56/1.1k files][ 37.0 MiB/269.1 MiB] 13% Done \ [56/1.1k files][ 37.0 MiB/269.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/parserInternals.h [Content-Type=text/x-chdr]... Step #8: \ [56/1.1k files][ 37.3 MiB/269.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/HTMLparser.h [Content-Type=text/x-chdr]... Step #8: \ [56/1.1k files][ 37.5 MiB/269.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlversion.h [Content-Type=text/x-chdr]... Step #8: \ [56/1.1k files][ 37.8 MiB/269.1 MiB] 14% Done \ [57/1.1k files][ 38.0 MiB/269.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/SAX2.h [Content-Type=text/x-chdr]... Step #8: \ [58/1.1k files][ 40.9 MiB/269.1 MiB] 15% Done \ [58/1.1k files][ 41.1 MiB/269.1 MiB] 15% Done \ [59/1.1k files][ 41.1 MiB/269.1 MiB] 15% Done \ [60/1.1k files][ 41.1 MiB/269.1 MiB] 15% Done \ [61/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done \ [62/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done \ [63/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done \ [64/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done \ [65/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done \ [66/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done \ [67/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done \ [68/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlwriter.h [Content-Type=text/x-chdr]... Step #8: \ [68/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done \ [69/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/chvalid.h [Content-Type=text/x-chdr]... Step #8: \ [69/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/nanohttp.h [Content-Type=text/x-chdr]... Step #8: \ [69/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/pattern.h [Content-Type=text/x-chdr]... Step #8: \ [69/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/uri.h [Content-Type=text/x-chdr]... Step #8: \ [70/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done \ [70/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlstring.h [Content-Type=text/x-chdr]... Step #8: \ [70/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlmodule.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/schematron.h [Content-Type=text/x-chdr]... Step #8: \ [70/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/relaxng.h [Content-Type=text/x-chdr]... Step #8: \ [70/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done \ [70/1.1k files][ 42.6 MiB/269.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xinclude.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/valid.h [Content-Type=text/x-chdr]... Step #8: \ [70/1.1k files][ 42.9 MiB/269.1 MiB] 15% Done \ [70/1.1k files][ 43.1 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlautomata.h [Content-Type=text/x-chdr]... Step #8: \ [70/1.1k files][ 43.5 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/c14n.h [Content-Type=text/x-chdr]... Step #8: \ [70/1.1k files][ 43.5 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/schemasInternals.h [Content-Type=text/x-chdr]... Step #8: \ [70/1.1k files][ 43.5 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlschemastypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/encoding.h [Content-Type=text/x-chdr]... Step #8: \ [70/1.1k files][ 43.5 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xlink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlsave.h [Content-Type=text/x-chdr]... Step #8: \ [70/1.1k files][ 43.5 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlreader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/tree.h [Content-Type=text/x-chdr]... Step #8: \ [70/1.1k files][ 43.5 MiB/269.1 MiB] 16% Done \ [70/1.1k files][ 43.5 MiB/269.1 MiB] 16% Done \ [71/1.1k files][ 43.5 MiB/269.1 MiB] 16% Done \ [71/1.1k files][ 43.5 MiB/269.1 MiB] 16% Done \ [72/1.1k files][ 43.5 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlIO.h [Content-Type=text/x-chdr]... Step #8: \ [72/1.1k files][ 43.5 MiB/269.1 MiB] 16% Done \ [73/1.1k files][ 43.5 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlerror.h [Content-Type=text/x-chdr]... Step #8: \ [74/1.1k files][ 43.5 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlregexp.h [Content-Type=text/x-chdr]... Step #8: \ [74/1.1k files][ 43.5 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/HTMLtree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xpath.h [Content-Type=text/x-chdr]... Step #8: \ [74/1.1k files][ 43.6 MiB/269.1 MiB] 16% Done \ [75/1.1k files][ 43.6 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/include/libxml/xmlschemas.h [Content-Type=text/x-chdr]... Step #8: \ [75/1.1k files][ 43.6 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/codegen/charset.inc [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/codegen/html5ent.inc [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/codegen/ranges.inc [Content-Type=application/octet-stream]... Step #8: \ [75/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/codegen/escape.inc [Content-Type=application/octet-stream]... Step #8: \ [75/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done \ [75/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done \ [75/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/codegen/unicode.inc [Content-Type=application/octet-stream]... Step #8: \ [75/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/html.c [Content-Type=text/x-csrc]... Step #8: \ [75/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done \ [76/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done \ [77/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done \ [77/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done \ [77/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/xml.c [Content-Type=text/x-csrc]... Step #8: \ [77/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/regexp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: \ [77/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done \ [77/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/schema.c [Content-Type=text/x-csrc]... Step #8: \ [77/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done \ [78/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/genSeed.c [Content-Type=text/x-csrc]... Step #8: \ [79/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done \ [79/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done \ [80/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done \ [80/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/testFuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [81/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done \ [82/1.1k files][ 43.7 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/uri.c [Content-Type=text/x-csrc]... Step #8: \ [83/1.1k files][ 43.8 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/xpath.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/reader.c [Content-Type=text/x-csrc]... Step #8: \ [84/1.1k files][ 43.8 MiB/269.1 MiB] 16% Done \ [84/1.1k files][ 43.8 MiB/269.1 MiB] 16% Done \ [84/1.1k files][ 43.8 MiB/269.1 MiB] 16% Done \ [84/1.1k files][ 43.8 MiB/269.1 MiB] 16% Done \ [84/1.1k files][ 43.9 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/lint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/valid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/io1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/fuzz/xinclude.c [Content-Type=text/x-csrc]... Step #8: \ [84/1.1k files][ 44.0 MiB/269.1 MiB] 16% Done \ [85/1.1k files][ 44.0 MiB/269.1 MiB] 16% Done \ [85/1.1k files][ 44.1 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/testWriter.c [Content-Type=text/x-csrc]... Step #8: \ [85/1.1k files][ 44.1 MiB/269.1 MiB] 16% Done \ [85/1.1k files][ 44.1 MiB/269.1 MiB] 16% Done \ [85/1.1k files][ 44.1 MiB/269.1 MiB] 16% Done \ [85/1.1k files][ 44.1 MiB/269.1 MiB] 16% Done \ [86/1.1k files][ 44.1 MiB/269.1 MiB] 16% Done \ [86/1.1k files][ 44.1 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/reader4.c [Content-Type=text/x-csrc]... Step #8: \ [86/1.1k files][ 44.1 MiB/269.1 MiB] 16% Done \ [87/1.1k files][ 44.1 MiB/269.1 MiB] 16% Done \ [88/1.1k files][ 44.1 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/reader3.c [Content-Type=text/x-csrc]... Step #8: \ [88/1.1k files][ 44.2 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/io2.c [Content-Type=text/x-csrc]... Step #8: \ [88/1.1k files][ 44.2 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/reader2.c [Content-Type=text/x-csrc]... Step #8: \ [89/1.1k files][ 44.2 MiB/269.1 MiB] 16% Done \ [89/1.1k files][ 44.2 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/tree2.c [Content-Type=text/x-csrc]... Step #8: \ [90/1.1k files][ 44.2 MiB/269.1 MiB] 16% Done \ [91/1.1k files][ 44.2 MiB/269.1 MiB] 16% Done \ [92/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [93/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [93/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/parse3.c [Content-Type=text/x-csrc]... Step #8: \ [94/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [95/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/gjobread.c [Content-Type=text/x-csrc]... Step #8: \ [96/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [96/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/xpath2.c [Content-Type=text/x-csrc]... Step #8: \ [96/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [96/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [97/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [98/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/icu.c [Content-Type=text/x-csrc]... Step #8: \ [99/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [100/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [101/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [101/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/xpath1.c [Content-Type=text/x-csrc]... Step #8: \ [101/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [102/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [103/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/reader1.c [Content-Type=text/x-csrc]... Step #8: \ [104/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [105/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [106/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [107/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [108/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [109/1.1k files][ 44.3 MiB/269.1 MiB] 16% Done \ [110/1.1k files][ 44.4 MiB/269.1 MiB] 16% Done \ [111/1.1k files][ 44.4 MiB/269.1 MiB] 16% Done \ [112/1.1k files][ 44.4 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/parse2.c [Content-Type=text/x-csrc]... Step #8: \ [113/1.1k files][ 44.4 MiB/269.1 MiB] 16% Done \ [114/1.1k files][ 44.4 MiB/269.1 MiB] 16% Done \ [115/1.1k files][ 44.4 MiB/269.1 MiB] 16% Done \ [116/1.1k files][ 44.4 MiB/269.1 MiB] 16% Done \ [117/1.1k files][ 44.4 MiB/269.1 MiB] 16% Done \ [118/1.1k files][ 44.4 MiB/269.1 MiB] 16% Done \ [119/1.1k files][ 44.4 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/parse4.c [Content-Type=text/x-csrc]... Step #8: \ [119/1.1k files][ 44.4 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/parse1.c [Content-Type=text/x-csrc]... Step #8: \ [120/1.1k files][ 44.4 MiB/269.1 MiB] 16% Done \ [121/1.1k files][ 44.6 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2/example/tree1.c [Content-Type=text/x-csrc]... Step #8: | | [122/1.1k files][ 44.6 MiB/269.1 MiB] 16% Done | [123/1.1k files][ 44.6 MiB/269.1 MiB] 16% Done | [124/1.1k files][ 44.6 MiB/269.1 MiB] 16% Done | [125/1.1k files][ 44.6 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/config.h [Content-Type=text/x-chdr]... Step #8: | [126/1.1k files][ 44.6 MiB/269.1 MiB] 16% Done | [127/1.1k files][ 44.6 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/tests/oss-fuzz/xmlsec_target.c [Content-Type=text/x-csrc]... Step #8: | [127/1.1k files][ 44.7 MiB/269.1 MiB] 16% Done | [127/1.1k files][ 44.7 MiB/269.1 MiB] 16% Done | [127/1.1k files][ 44.7 MiB/269.1 MiB] 16% Done | [128/1.1k files][ 44.7 MiB/269.1 MiB] 16% Done | [129/1.1k files][ 44.7 MiB/269.1 MiB] 16% Done | [130/1.1k files][ 44.7 MiB/269.1 MiB] 16% Done | [131/1.1k files][ 44.7 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/globals.h [Content-Type=text/x-chdr]... Step #8: | [131/1.1k files][ 44.8 MiB/269.1 MiB] 16% Done | [132/1.1k files][ 44.8 MiB/269.1 MiB] 16% Done | [133/1.1k files][ 44.8 MiB/269.1 MiB] 16% Done | [133/1.1k files][ 44.8 MiB/269.1 MiB] 16% Done | [133/1.1k files][ 44.8 MiB/269.1 MiB] 16% Done | [133/1.1k files][ 44.9 MiB/269.1 MiB] 16% Done | [134/1.1k files][ 44.9 MiB/269.1 MiB] 16% Done | [135/1.1k files][ 44.9 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/xslt.c [Content-Type=text/x-csrc]... Step #8: | [135/1.1k files][ 44.9 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/templates.c [Content-Type=text/x-csrc]... Step #8: | [135/1.1k files][ 44.9 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/list.c [Content-Type=text/x-csrc]... Step #8: | [136/1.1k files][ 44.9 MiB/269.1 MiB] 16% Done | [137/1.1k files][ 44.9 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/parser.c [Content-Type=text/x-csrc]... Step #8: | [138/1.1k files][ 44.9 MiB/269.1 MiB] 16% Done | [138/1.1k files][ 44.9 MiB/269.1 MiB] 16% Done | [138/1.1k files][ 44.9 MiB/269.1 MiB] 16% Done | [139/1.1k files][ 45.1 MiB/269.1 MiB] 16% Done | [140/1.1k files][ 45.2 MiB/269.1 MiB] 16% Done | [141/1.1k files][ 45.2 MiB/269.1 MiB] 16% Done | [142/1.1k files][ 45.2 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nodeset.c [Content-Type=text/x-csrc]... Step #8: | [143/1.1k files][ 45.2 MiB/269.1 MiB] 16% Done | [144/1.1k files][ 45.2 MiB/269.1 MiB] 16% Done | [145/1.1k files][ 45.2 MiB/269.1 MiB] 16% Done | [146/1.1k files][ 45.2 MiB/269.1 MiB] 16% Done | [146/1.1k files][ 45.2 MiB/269.1 MiB] 16% Done | [147/1.1k files][ 45.2 MiB/269.1 MiB] 16% Done | [148/1.1k files][ 45.2 MiB/269.1 MiB] 16% Done | [149/1.1k files][ 45.2 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/membuf.c [Content-Type=text/x-csrc]... Step #8: | [150/1.1k files][ 45.2 MiB/269.1 MiB] 16% Done | [151/1.1k files][ 45.2 MiB/269.1 MiB] 16% Done | [152/1.1k files][ 45.2 MiB/269.1 MiB] 16% Done | [152/1.1k files][ 45.2 MiB/269.1 MiB] 16% Done | [153/1.1k files][ 45.2 MiB/269.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/xmldsig.c [Content-Type=text/x-csrc]... Step #8: | [153/1.1k files][ 46.5 MiB/269.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/strings.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/io.c [Content-Type=text/x-csrc]... Step #8: | [154/1.1k files][ 47.2 MiB/269.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/base64.c [Content-Type=text/x-csrc]... Step #8: | [155/1.1k files][ 47.2 MiB/269.1 MiB] 17% Done | [156/1.1k files][ 47.2 MiB/269.1 MiB] 17% Done | [157/1.1k files][ 47.2 MiB/269.1 MiB] 17% Done | [157/1.1k files][ 47.2 MiB/269.1 MiB] 17% Done | [158/1.1k files][ 47.2 MiB/269.1 MiB] 17% Done | [158/1.1k files][ 47.2 MiB/269.1 MiB] 17% Done | [159/1.1k files][ 47.2 MiB/269.1 MiB] 17% Done | [159/1.1k files][ 47.2 MiB/269.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/app.c [Content-Type=text/x-csrc]... Step #8: | [160/1.1k files][ 47.3 MiB/269.1 MiB] 17% Done | [161/1.1k files][ 47.3 MiB/269.1 MiB] 17% Done | [162/1.1k files][ 47.3 MiB/269.1 MiB] 17% Done | [163/1.1k files][ 47.3 MiB/269.1 MiB] 17% Done | [163/1.1k files][ 47.3 MiB/269.1 MiB] 17% Done | [164/1.1k files][ 47.3 MiB/269.1 MiB] 17% Done | [165/1.1k files][ 47.3 MiB/269.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/transforms.c [Content-Type=text/x-csrc]... Step #8: | [166/1.1k files][ 47.4 MiB/269.1 MiB] 17% Done | [167/1.1k files][ 47.4 MiB/269.1 MiB] 17% Done | [167/1.1k files][ 47.4 MiB/269.1 MiB] 17% Done | [168/1.1k files][ 47.7 MiB/269.1 MiB] 17% Done | [169/1.1k files][ 47.7 MiB/269.1 MiB] 17% Done | [170/1.1k files][ 47.7 MiB/269.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/cast_helpers.h [Content-Type=text/x-chdr]... Step #8: | [171/1.1k files][ 47.7 MiB/269.1 MiB] 17% Done | [172/1.1k files][ 47.7 MiB/269.1 MiB] 17% Done | [173/1.1k files][ 47.7 MiB/269.1 MiB] 17% Done | [173/1.1k files][ 47.7 MiB/269.1 MiB] 17% Done | [174/1.1k files][ 47.7 MiB/269.1 MiB] 17% Done | [175/1.1k files][ 47.7 MiB/269.1 MiB] 17% Done | [176/1.1k files][ 47.8 MiB/269.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/x509.c [Content-Type=text/x-csrc]... Step #8: | [176/1.1k files][ 47.8 MiB/269.1 MiB] 17% Done | [177/1.1k files][ 47.8 MiB/269.1 MiB] 17% Done | [178/1.1k files][ 47.8 MiB/269.1 MiB] 17% Done | [179/1.1k files][ 47.8 MiB/269.1 MiB] 17% Done | [180/1.1k files][ 47.9 MiB/269.1 MiB] 17% Done | [181/1.1k files][ 47.9 MiB/269.1 MiB] 17% Done | [182/1.1k files][ 47.9 MiB/269.1 MiB] 17% Done | [183/1.1k files][ 47.9 MiB/269.1 MiB] 17% Done | [184/1.1k files][ 47.9 MiB/269.1 MiB] 17% Done | [185/1.1k files][ 48.0 MiB/269.1 MiB] 17% Done | [186/1.1k files][ 48.0 MiB/269.1 MiB] 17% Done | [187/1.1k files][ 48.0 MiB/269.1 MiB] 17% Done | [188/1.1k files][ 48.0 MiB/269.1 MiB] 17% Done | [189/1.1k files][ 48.0 MiB/269.1 MiB] 17% Done | [190/1.1k files][ 48.0 MiB/269.1 MiB] 17% Done | [191/1.1k files][ 48.0 MiB/269.1 MiB] 17% Done | [192/1.1k files][ 48.0 MiB/269.1 MiB] 17% Done | [193/1.1k files][ 48.0 MiB/269.1 MiB] 17% Done | [194/1.1k files][ 48.3 MiB/269.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/errors_helpers.h [Content-Type=text/x-chdr]... Step #8: | [194/1.1k files][ 48.3 MiB/269.1 MiB] 17% Done | [195/1.1k files][ 48.3 MiB/269.1 MiB] 17% Done | [196/1.1k files][ 48.3 MiB/269.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/buffer.c [Content-Type=text/x-csrc]... Step #8: | [196/1.1k files][ 48.3 MiB/269.1 MiB] 17% Done | [197/1.1k files][ 48.9 MiB/269.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/kw_aes_des.c [Content-Type=text/x-csrc]... Step #8: | [197/1.1k files][ 48.9 MiB/269.1 MiB] 18% Done | [198/1.1k files][ 48.9 MiB/269.1 MiB] 18% Done | [199/1.1k files][ 48.9 MiB/269.1 MiB] 18% Done | [200/1.1k files][ 48.9 MiB/269.1 MiB] 18% Done | [201/1.1k files][ 48.9 MiB/269.1 MiB] 18% Done | [202/1.1k files][ 50.0 MiB/269.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/relationship.c [Content-Type=text/x-csrc]... Step #8: | [203/1.1k files][ 50.0 MiB/269.1 MiB] 18% Done | [203/1.1k files][ 50.5 MiB/269.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/transform_helpers.h [Content-Type=text/x-chdr]... Step #8: | [204/1.1k files][ 51.5 MiB/269.1 MiB] 19% Done | [204/1.1k files][ 51.8 MiB/269.1 MiB] 19% Done | [205/1.1k files][ 52.9 MiB/269.1 MiB] 19% Done | [206/1.1k files][ 53.5 MiB/269.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/xslt.h [Content-Type=text/x-chdr]... Step #8: | [207/1.1k files][ 55.6 MiB/269.1 MiB] 20% Done | [208/1.1k files][ 55.6 MiB/269.1 MiB] 20% Done | [208/1.1k files][ 56.6 MiB/269.1 MiB] 21% Done | [209/1.1k files][ 57.1 MiB/269.1 MiB] 21% Done | [210/1.1k files][ 57.1 MiB/269.1 MiB] 21% Done | [211/1.1k files][ 57.4 MiB/269.1 MiB] 21% Done | [212/1.1k files][ 58.0 MiB/269.1 MiB] 21% Done | [213/1.1k files][ 58.0 MiB/269.1 MiB] 21% Done | [214/1.1k files][ 58.0 MiB/269.1 MiB] 21% Done | [215/1.1k files][ 58.0 MiB/269.1 MiB] 21% Done | [216/1.1k files][ 58.0 MiB/269.1 MiB] 21% Done | [217/1.1k files][ 58.0 MiB/269.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/xpath.c [Content-Type=text/x-csrc]... Step #8: | [217/1.1k files][ 58.0 MiB/269.1 MiB] 21% Done | [218/1.1k files][ 58.0 MiB/269.1 MiB] 21% Done / / [219/1.1k files][ 58.0 MiB/269.1 MiB] 21% Done / [220/1.1k files][ 58.0 MiB/269.1 MiB] 21% Done / [221/1.1k files][ 58.0 MiB/269.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/keys.c [Content-Type=text/x-csrc]... Step #8: / [221/1.1k files][ 58.0 MiB/269.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/x509_helpers.h [Content-Type=text/x-chdr]... Step #8: / [221/1.1k files][ 58.3 MiB/269.1 MiB] 21% Done / [222/1.1k files][ 58.4 MiB/269.1 MiB] 21% Done / [223/1.1k files][ 58.4 MiB/269.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/bn.c [Content-Type=text/x-csrc]... Step #8: / [223/1.1k files][ 58.5 MiB/269.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/errors.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/enveloped.c [Content-Type=text/x-csrc]... Step #8: / [223/1.1k files][ 58.5 MiB/269.1 MiB] 21% Done / [223/1.1k files][ 58.5 MiB/269.1 MiB] 21% Done / [224/1.1k files][ 58.5 MiB/269.1 MiB] 21% Done / [225/1.1k files][ 58.5 MiB/269.1 MiB] 21% Done / [226/1.1k files][ 58.5 MiB/269.1 MiB] 21% Done / [227/1.1k files][ 58.5 MiB/269.1 MiB] 21% Done / [228/1.1k files][ 58.6 MiB/269.1 MiB] 21% Done / [229/1.1k files][ 58.6 MiB/269.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/xmlenc.c [Content-Type=text/x-csrc]... Step #8: / [229/1.1k files][ 58.7 MiB/269.1 MiB] 21% Done / [230/1.1k files][ 58.7 MiB/269.1 MiB] 21% Done / [231/1.1k files][ 58.7 MiB/269.1 MiB] 21% Done / [232/1.1k files][ 58.7 MiB/269.1 MiB] 21% Done / [233/1.1k files][ 58.7 MiB/269.1 MiB] 21% Done / [234/1.1k files][ 58.7 MiB/269.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/dl.c [Content-Type=text/x-csrc]... Step #8: / [234/1.1k files][ 58.7 MiB/269.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/c14n.c [Content-Type=text/x-csrc]... Step #8: / [234/1.1k files][ 58.7 MiB/269.1 MiB] 21% Done / [235/1.1k files][ 58.7 MiB/269.1 MiB] 21% Done / [236/1.1k files][ 58.7 MiB/269.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/xmltree.c [Content-Type=text/x-csrc]... Step #8: / [236/1.1k files][ 58.7 MiB/269.1 MiB] 21% Done / [237/1.1k files][ 58.7 MiB/269.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/xmlsec.c [Content-Type=text/x-csrc]... Step #8: / [237/1.1k files][ 58.7 MiB/269.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/keyinfo.c [Content-Type=text/x-csrc]... Step #8: / [237/1.1k files][ 58.8 MiB/269.1 MiB] 21% Done / [238/1.1k files][ 58.8 MiB/269.1 MiB] 21% Done / [239/1.1k files][ 58.8 MiB/269.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/keysmngr.c [Content-Type=text/x-csrc]... Step #8: / [239/1.1k files][ 59.7 MiB/269.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/kw_aes_des.h [Content-Type=text/x-chdr]... Step #8: / [239/1.1k files][ 59.7 MiB/269.1 MiB] 22% Done / [240/1.1k files][ 59.7 MiB/269.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/keysdata.c [Content-Type=text/x-csrc]... Step #8: / [240/1.1k files][ 59.8 MiB/269.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/keysdata_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/globals.h [Content-Type=text/x-chdr]... Step #8: / [240/1.1k files][ 59.8 MiB/269.1 MiB] 22% Done / [240/1.1k files][ 59.9 MiB/269.1 MiB] 22% Done / [241/1.1k files][ 59.9 MiB/269.1 MiB] 22% Done / [242/1.1k files][ 59.9 MiB/269.1 MiB] 22% Done / [243/1.1k files][ 59.9 MiB/269.1 MiB] 22% Done / [244/1.1k files][ 59.9 MiB/269.1 MiB] 22% Done / [245/1.1k files][ 59.9 MiB/269.1 MiB] 22% Done / [246/1.1k files][ 60.0 MiB/269.1 MiB] 22% Done / [247/1.1k files][ 60.0 MiB/269.1 MiB] 22% Done / [248/1.1k files][ 60.0 MiB/269.1 MiB] 22% Done / [249/1.1k files][ 60.4 MiB/269.1 MiB] 22% Done / [250/1.1k files][ 60.5 MiB/269.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/kw_aes.c [Content-Type=text/x-csrc]... Step #8: / [250/1.1k files][ 60.7 MiB/269.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/ciphers_cbc.c [Content-Type=text/x-csrc]... Step #8: / [250/1.1k files][ 60.7 MiB/269.1 MiB] 22% Done / [251/1.1k files][ 60.7 MiB/269.1 MiB] 22% Done / [252/1.1k files][ 60.7 MiB/269.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/pbkdf2.c [Content-Type=text/x-csrc]... Step #8: / [252/1.1k files][ 60.7 MiB/269.1 MiB] 22% Done / [253/1.1k files][ 60.7 MiB/269.1 MiB] 22% Done / [254/1.1k files][ 60.7 MiB/269.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/ciphers_gcm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/app.c [Content-Type=text/x-csrc]... Step #8: / [255/1.1k files][ 60.7 MiB/269.1 MiB] 22% Done / [255/1.1k files][ 60.7 MiB/269.1 MiB] 22% Done / [256/1.1k files][ 60.7 MiB/269.1 MiB] 22% Done / [256/1.1k files][ 60.7 MiB/269.1 MiB] 22% Done / [257/1.1k files][ 60.9 MiB/269.1 MiB] 22% Done / [258/1.1k files][ 60.9 MiB/269.1 MiB] 22% Done / [259/1.1k files][ 61.6 MiB/269.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/private.h [Content-Type=text/x-chdr]... Step #8: / [260/1.1k files][ 61.6 MiB/269.1 MiB] 22% Done / [260/1.1k files][ 61.6 MiB/269.1 MiB] 22% Done / [261/1.1k files][ 61.7 MiB/269.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/kw_des.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/certkeys.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/x509.c [Content-Type=text/x-csrc]... Step #8: / [261/1.1k files][ 61.7 MiB/269.1 MiB] 22% Done / [261/1.1k files][ 61.7 MiB/269.1 MiB] 22% Done / [261/1.1k files][ 61.7 MiB/269.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/key_agrmnt.c [Content-Type=text/x-csrc]... Step #8: / [261/1.1k files][ 61.7 MiB/269.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/x509vfy.c [Content-Type=text/x-csrc]... Step #8: / [261/1.1k files][ 61.7 MiB/269.1 MiB] 22% Done / [262/1.1k files][ 61.7 MiB/269.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/hmac.c [Content-Type=text/x-csrc]... Step #8: / [263/1.1k files][ 61.8 MiB/269.1 MiB] 22% Done / [264/1.1k files][ 61.8 MiB/269.1 MiB] 22% Done / [265/1.1k files][ 61.8 MiB/269.1 MiB] 22% Done / [265/1.1k files][ 61.8 MiB/269.1 MiB] 22% Done / [266/1.1k files][ 61.8 MiB/269.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/symkeys.c [Content-Type=text/x-csrc]... Step #8: / [266/1.1k files][ 61.9 MiB/269.1 MiB] 22% Done / [267/1.1k files][ 61.9 MiB/269.1 MiB] 23% Done / [268/1.1k files][ 61.9 MiB/269.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/kt_rsa.c [Content-Type=text/x-csrc]... Step #8: / [268/1.1k files][ 61.9 MiB/269.1 MiB] 23% Done / [269/1.1k files][ 61.9 MiB/269.1 MiB] 23% Done / [270/1.1k files][ 61.9 MiB/269.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/signatures.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/concatkdf.c [Content-Type=text/x-csrc]... Step #8: / [270/1.1k files][ 61.9 MiB/269.1 MiB] 23% Done / [270/1.1k files][ 61.9 MiB/269.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/digests.c [Content-Type=text/x-csrc]... Step #8: / [270/1.1k files][ 62.0 MiB/269.1 MiB] 23% Done / [271/1.1k files][ 62.0 MiB/269.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/globals.h [Content-Type=text/x-chdr]... Step #8: / [271/1.1k files][ 62.0 MiB/269.1 MiB] 23% Done / [272/1.1k files][ 62.2 MiB/269.1 MiB] 23% Done / [273/1.1k files][ 62.2 MiB/269.1 MiB] 23% Done / [274/1.1k files][ 62.2 MiB/269.1 MiB] 23% Done / [275/1.1k files][ 62.2 MiB/269.1 MiB] 23% Done / [276/1.1k files][ 62.2 MiB/269.1 MiB] 23% Done / [277/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [278/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [279/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [280/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [281/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [282/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/crypto.c [Content-Type=text/x-csrc]... Step #8: / [282/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/csp_calg.h [Content-Type=text/x-chdr]... Step #8: / [282/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/kw_aes.c [Content-Type=text/x-csrc]... Step #8: / [283/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [283/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [284/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [285/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [286/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [287/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [288/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [289/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [290/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [291/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [292/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [293/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [294/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done / [295/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscng/keysstore.c [Content-Type=text/x-csrc]... Step #8: - [295/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/csp_oid.h [Content-Type=text/x-chdr]... Step #8: - [295/1.1k files][ 62.3 MiB/269.1 MiB] 23% Done - [296/1.1k files][ 63.1 MiB/269.1 MiB] 23% Done - [297/1.1k files][ 63.1 MiB/269.1 MiB] 23% Done - [298/1.1k files][ 63.6 MiB/269.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/app.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 63.9 MiB/269.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/private.h [Content-Type=text/x-chdr]... Step #8: - [298/1.1k files][ 66.0 MiB/269.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/kw_des.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 66.1 MiB/269.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/x509.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 66.1 MiB/269.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/certkeys.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 66.1 MiB/269.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/ciphers.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 66.1 MiB/269.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/xmlsec-mingw.h [Content-Type=text/x-chdr]... Step #8: - [298/1.1k files][ 66.1 MiB/269.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/x509vfy.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 66.1 MiB/269.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/symkeys.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 66.1 MiB/269.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/signatures.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/hmac.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 66.2 MiB/269.1 MiB] 24% Done - [298/1.1k files][ 66.2 MiB/269.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/digests.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 66.4 MiB/269.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/keysstore.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 66.7 MiB/269.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/kt_rsa.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 67.2 MiB/269.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/mscrypto/crypto.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 67.4 MiB/269.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/ciphers_gcm.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 67.7 MiB/269.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/globals.h [Content-Type=text/x-chdr]... Step #8: - [298/1.1k files][ 69.3 MiB/269.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/kw_aes.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 69.8 MiB/269.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/ciphers_cbc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/pbkdf2.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 71.1 MiB/269.1 MiB] 26% Done - [298/1.1k files][ 71.1 MiB/269.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/asymkeys.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 71.4 MiB/269.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/app.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 71.4 MiB/269.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/kw_des.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 71.4 MiB/269.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/private.h [Content-Type=text/x-chdr]... Step #8: - [298/1.1k files][ 73.5 MiB/269.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/x509utils.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 73.5 MiB/269.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/x509vfy.c [Content-Type=text/x-csrc]... Step #8: - [298/1.1k files][ 73.5 MiB/269.1 MiB] 27% Done - [299/1.1k files][ 73.5 MiB/269.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/symkeys.c [Content-Type=text/x-csrc]... Step #8: - [299/1.1k files][ 73.5 MiB/269.1 MiB] 27% Done - [300/1.1k files][ 73.5 MiB/269.1 MiB] 27% Done - [301/1.1k files][ 73.5 MiB/269.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/hmac.c [Content-Type=text/x-csrc]... Step #8: - [301/1.1k files][ 73.5 MiB/269.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/x509.c [Content-Type=text/x-csrc]... Step #8: - [301/1.1k files][ 73.5 MiB/269.1 MiB] 27% Done - [302/1.1k files][ 73.6 MiB/269.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/signatures.c [Content-Type=text/x-csrc]... Step #8: - [302/1.1k files][ 73.6 MiB/269.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/digests.c [Content-Type=text/x-csrc]... Step #8: - [302/1.1k files][ 73.6 MiB/269.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/crypto.c [Content-Type=text/x-csrc]... Step #8: - [303/1.1k files][ 73.6 MiB/269.1 MiB] 27% Done - [303/1.1k files][ 73.6 MiB/269.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/keysstore.c [Content-Type=text/x-csrc]... Step #8: - [303/1.1k files][ 73.6 MiB/269.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gnutls/kt_rsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gcrypt/asn1.c [Content-Type=text/x-csrc]... Step #8: - [303/1.1k files][ 73.6 MiB/269.1 MiB] 27% Done - [303/1.1k files][ 73.6 MiB/269.1 MiB] 27% Done - [304/1.1k files][ 73.7 MiB/269.1 MiB] 27% Done - [305/1.1k files][ 73.7 MiB/269.1 MiB] 27% Done - [306/1.1k files][ 73.7 MiB/269.1 MiB] 27% Done - [307/1.1k files][ 73.7 MiB/269.1 MiB] 27% Done - [308/1.1k files][ 73.8 MiB/269.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gcrypt/kw_des.c [Content-Type=text/x-csrc]... Step #8: - [308/1.1k files][ 73.8 MiB/269.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gcrypt/kw_aes.c [Content-Type=text/x-csrc]... Step #8: - [308/1.1k files][ 73.8 MiB/269.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gcrypt/asymkeys.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gcrypt/globals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gcrypt/ciphers.c [Content-Type=text/x-csrc]... Step #8: - [309/1.1k files][ 74.2 MiB/269.1 MiB] 27% Done - [309/1.1k files][ 74.2 MiB/269.1 MiB] 27% Done - [309/1.1k files][ 74.6 MiB/269.1 MiB] 27% Done - [309/1.1k files][ 74.9 MiB/269.1 MiB] 27% Done - [310/1.1k files][ 76.0 MiB/269.1 MiB] 28% Done - [311/1.1k files][ 76.2 MiB/269.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gcrypt/asn1.h [Content-Type=text/x-chdr]... Step #8: - [311/1.1k files][ 77.6 MiB/269.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gcrypt/app.c [Content-Type=text/x-csrc]... Step #8: - [312/1.1k files][ 78.1 MiB/269.1 MiB] 29% Done - [312/1.1k files][ 78.3 MiB/269.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gcrypt/hmac.c [Content-Type=text/x-csrc]... Step #8: - [313/1.1k files][ 78.9 MiB/269.1 MiB] 29% Done - [314/1.1k files][ 79.2 MiB/269.1 MiB] 29% Done - [315/1.1k files][ 79.2 MiB/269.1 MiB] 29% Done - [315/1.1k files][ 79.2 MiB/269.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gcrypt/symkeys.c [Content-Type=text/x-csrc]... Step #8: - [316/1.1k files][ 79.7 MiB/269.1 MiB] 29% Done - [316/1.1k files][ 79.7 MiB/269.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gcrypt/signatures.c [Content-Type=text/x-csrc]... Step #8: - [316/1.1k files][ 79.8 MiB/269.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gcrypt/kt_rsa.c [Content-Type=text/x-csrc]... Step #8: - [317/1.1k files][ 79.8 MiB/269.1 MiB] 29% Done - [317/1.1k files][ 79.8 MiB/269.1 MiB] 29% Done - [318/1.1k files][ 79.8 MiB/269.1 MiB] 29% Done - [319/1.1k files][ 80.1 MiB/269.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/globals.h [Content-Type=text/x-chdr]... Step #8: - [319/1.1k files][ 80.4 MiB/269.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/kdf.c [Content-Type=text/x-csrc]... Step #8: - [319/1.1k files][ 81.2 MiB/269.1 MiB] 30% Done - [320/1.1k files][ 81.9 MiB/269.1 MiB] 30% Done - [321/1.1k files][ 81.9 MiB/269.1 MiB] 30% Done - [322/1.1k files][ 81.9 MiB/269.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/kw_aes.c [Content-Type=text/x-csrc]... Step #8: - [322/1.1k files][ 82.7 MiB/269.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gcrypt/digests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/gcrypt/crypto.c [Content-Type=text/x-csrc]... Step #8: - [322/1.1k files][ 82.7 MiB/269.1 MiB] 30% Done - [322/1.1k files][ 83.0 MiB/269.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/signatures_legacy.c [Content-Type=text/x-csrc]... Step #8: - [322/1.1k files][ 84.0 MiB/269.1 MiB] 31% Done - [323/1.1k files][ 84.2 MiB/269.1 MiB] 31% Done - [324/1.1k files][ 84.2 MiB/269.1 MiB] 31% Done - [325/1.1k files][ 84.2 MiB/269.1 MiB] 31% Done - [326/1.1k files][ 84.2 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/app.c [Content-Type=text/x-csrc]... Step #8: - [327/1.1k files][ 84.2 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/kw_des.c [Content-Type=text/x-csrc]... Step #8: - [327/1.1k files][ 84.2 MiB/269.1 MiB] 31% Done - [327/1.1k files][ 84.2 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/private.h [Content-Type=text/x-chdr]... Step #8: - [328/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done - [329/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done - [329/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/x509.c [Content-Type=text/x-csrc]... Step #8: - [330/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/ciphers.c [Content-Type=text/x-csrc]... Step #8: - [331/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done - [331/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/key_agrmnt.c [Content-Type=text/x-csrc]... Step #8: - [331/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done - [332/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done - [333/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done - [333/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done - [334/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done - [335/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/hmac.c [Content-Type=text/x-csrc]... Step #8: - [336/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done - [336/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/x509vfy.c [Content-Type=text/x-csrc]... Step #8: - [337/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/symkeys.c [Content-Type=text/x-csrc]... Step #8: - [337/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done - [338/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done - [338/1.1k files][ 84.3 MiB/269.1 MiB] 31% Done - [339/1.1k files][ 84.4 MiB/269.1 MiB] 31% Done - [340/1.1k files][ 84.4 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/signatures.c [Content-Type=text/x-csrc]... Step #8: - [340/1.1k files][ 84.4 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/digests.c [Content-Type=text/x-csrc]... Step #8: - [341/1.1k files][ 84.5 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/keysstore.c [Content-Type=text/x-csrc]... Step #8: - [341/1.1k files][ 84.5 MiB/269.1 MiB] 31% Done - [342/1.1k files][ 84.5 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/crypto.c [Content-Type=text/x-csrc]... Step #8: - [342/1.1k files][ 84.5 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/kt_rsa.c [Content-Type=text/x-csrc]... Step #8: - [342/1.1k files][ 84.5 MiB/269.1 MiB] 31% Done - [342/1.1k files][ 84.5 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/evp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/ciphers_gcm.c [Content-Type=text/x-csrc]... Step #8: - [342/1.1k files][ 84.5 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/openssl/openssl_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/globals.h [Content-Type=text/x-chdr]... Step #8: - [342/1.1k files][ 84.5 MiB/269.1 MiB] 31% Done - [343/1.1k files][ 84.5 MiB/269.1 MiB] 31% Done - [343/1.1k files][ 84.5 MiB/269.1 MiB] 31% Done - [344/1.1k files][ 84.5 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/kw_aes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/pkikeys.c [Content-Type=text/x-csrc]... Step #8: - [345/1.1k files][ 84.5 MiB/269.1 MiB] 31% Done - [345/1.1k files][ 84.5 MiB/269.1 MiB] 31% Done - [345/1.1k files][ 84.6 MiB/269.1 MiB] 31% Done - [345/1.1k files][ 84.6 MiB/269.1 MiB] 31% Done - [346/1.1k files][ 84.6 MiB/269.1 MiB] 31% Done - [347/1.1k files][ 84.6 MiB/269.1 MiB] 31% Done - [348/1.1k files][ 84.6 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/keytrans.c [Content-Type=text/x-csrc]... Step #8: - [348/1.1k files][ 84.7 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/app.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/ciphers_cbc.c [Content-Type=text/x-csrc]... Step #8: - [348/1.1k files][ 84.7 MiB/269.1 MiB] 31% Done - [348/1.1k files][ 84.7 MiB/269.1 MiB] 31% Done - [349/1.1k files][ 84.7 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/pbkdf2.c [Content-Type=text/x-csrc]... Step #8: - [350/1.1k files][ 84.7 MiB/269.1 MiB] 31% Done - [350/1.1k files][ 84.7 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/kw_des.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/private.h [Content-Type=text/x-chdr]... Step #8: - [350/1.1k files][ 84.7 MiB/269.1 MiB] 31% Done - [350/1.1k files][ 84.7 MiB/269.1 MiB] 31% Done - [351/1.1k files][ 84.8 MiB/269.1 MiB] 31% Done - [352/1.1k files][ 84.8 MiB/269.1 MiB] 31% Done - [353/1.1k files][ 85.0 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/x509.c [Content-Type=text/x-csrc]... Step #8: - [353/1.1k files][ 85.1 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/x509vfy.c [Content-Type=text/x-csrc]... Step #8: - [353/1.1k files][ 85.1 MiB/269.1 MiB] 31% Done - [354/1.1k files][ 85.1 MiB/269.1 MiB] 31% Done - [355/1.1k files][ 85.1 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/symkeys.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/hmac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/signatures.c [Content-Type=text/x-csrc]... Step #8: - [355/1.1k files][ 85.2 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/crypto.c [Content-Type=text/x-csrc]... Step #8: - [355/1.1k files][ 85.2 MiB/269.1 MiB] 31% Done - [355/1.1k files][ 85.2 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/digests.c [Content-Type=text/x-csrc]... Step #8: - [355/1.1k files][ 85.2 MiB/269.1 MiB] 31% Done - [356/1.1k files][ 85.2 MiB/269.1 MiB] 31% Done - [357/1.1k files][ 85.3 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/src/nss/keysstore.c [Content-Type=text/x-csrc]... Step #8: - [358/1.1k files][ 85.3 MiB/269.1 MiB] 31% Done - [358/1.1k files][ 85.3 MiB/269.1 MiB] 31% Done - [358/1.1k files][ 85.3 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/apps/cmdline.h [Content-Type=text/x-chdr]... Step #8: - [359/1.1k files][ 85.3 MiB/269.1 MiB] 31% Done - [359/1.1k files][ 85.3 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/apps/crypto.h [Content-Type=text/x-chdr]... Step #8: - [359/1.1k files][ 85.3 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/apps/crypto.c [Content-Type=text/x-csrc]... Step #8: - [359/1.1k files][ 85.3 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/apps/xmlsec.c [Content-Type=text/x-csrc]... Step #8: - [359/1.1k files][ 85.4 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/apps/cmdline.c [Content-Type=text/x-csrc]... Step #8: - [360/1.1k files][ 85.4 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/apps/unit_tests/xmlsec_unit_tests.c [Content-Type=text/x-csrc]... Step #8: - [360/1.1k files][ 85.4 MiB/269.1 MiB] 31% Done - [360/1.1k files][ 85.4 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/apps/unit_tests/x509_unit_tests.c [Content-Type=text/x-csrc]... Step #8: - [360/1.1k files][ 85.4 MiB/269.1 MiB] 31% Done - [361/1.1k files][ 85.4 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/apps/unit_tests/base64_unit_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/apps/unit_tests/xmlsec_unit_tests.h [Content-Type=text/x-chdr]... Step #8: - [361/1.1k files][ 85.4 MiB/269.1 MiB] 31% Done - [361/1.1k files][ 85.4 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/list.h [Content-Type=text/x-chdr]... Step #8: - [361/1.1k files][ 85.4 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/bn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/dl.h [Content-Type=text/x-chdr]... Step #8: - [361/1.1k files][ 85.4 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/templates.h [Content-Type=text/x-chdr]... Step #8: - [361/1.1k files][ 85.4 MiB/269.1 MiB] 31% Done - [361/1.1k files][ 85.4 MiB/269.1 MiB] 31% Done - [362/1.1k files][ 85.4 MiB/269.1 MiB] 31% Done - [363/1.1k files][ 85.4 MiB/269.1 MiB] 31% Done - [364/1.1k files][ 85.5 MiB/269.1 MiB] 31% Done - [365/1.1k files][ 85.5 MiB/269.1 MiB] 31% Done \ \ [366/1.1k files][ 85.6 MiB/269.1 MiB] 31% Done \ [367/1.1k files][ 85.6 MiB/269.1 MiB] 31% Done \ [368/1.1k files][ 85.6 MiB/269.1 MiB] 31% Done \ [369/1.1k files][ 85.7 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/strings.h [Content-Type=text/x-chdr]... Step #8: \ [369/1.1k files][ 85.7 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/version.h [Content-Type=text/x-chdr]... Step #8: \ [369/1.1k files][ 85.7 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/keysmngr.h [Content-Type=text/x-chdr]... Step #8: \ [370/1.1k files][ 85.7 MiB/269.1 MiB] 31% Done \ [370/1.1k files][ 85.7 MiB/269.1 MiB] 31% Done \ [371/1.1k files][ 85.7 MiB/269.1 MiB] 31% Done \ [372/1.1k files][ 85.7 MiB/269.1 MiB] 31% Done \ [373/1.1k files][ 85.7 MiB/269.1 MiB] 31% Done \ [374/1.1k files][ 85.8 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/parser.h [Content-Type=text/x-chdr]... Step #8: \ [374/1.1k files][ 85.8 MiB/269.1 MiB] 31% Done \ [375/1.1k files][ 85.8 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/xmlenc.h [Content-Type=text/x-chdr]... Step #8: \ [375/1.1k files][ 85.8 MiB/269.1 MiB] 31% Done \ [376/1.1k files][ 85.8 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/xmltree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/crypto.h [Content-Type=text/x-chdr]... Step #8: \ [376/1.1k files][ 85.8 MiB/269.1 MiB] 31% Done \ [376/1.1k files][ 85.8 MiB/269.1 MiB] 31% Done \ [377/1.1k files][ 85.8 MiB/269.1 MiB] 31% Done \ [378/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done \ [379/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done \ [380/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done \ [381/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done \ [382/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done \ [383/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/transforms.h [Content-Type=text/x-chdr]... Step #8: \ [384/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done \ [384/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/keysdata.h [Content-Type=text/x-chdr]... Step #8: \ [384/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/keys.h [Content-Type=text/x-chdr]... Step #8: \ [384/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done \ [385/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done \ [386/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done \ [387/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done \ [388/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/private.h [Content-Type=text/x-chdr]... Step #8: \ [388/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/exports.h [Content-Type=text/x-chdr]... Step #8: \ [388/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/errors.h [Content-Type=text/x-chdr]... Step #8: \ [388/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done \ [389/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/app.h [Content-Type=text/x-chdr]... Step #8: \ [389/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/keyinfo.h [Content-Type=text/x-chdr]... Step #8: \ [390/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done \ [391/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done \ [392/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/x509.h [Content-Type=text/x-chdr]... Step #8: \ [392/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done \ [392/1.1k files][ 86.0 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/io.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/nodeset.h [Content-Type=text/x-chdr]... Step #8: \ [392/1.1k files][ 86.1 MiB/269.1 MiB] 31% Done \ [392/1.1k files][ 86.1 MiB/269.1 MiB] 31% Done \ [393/1.1k files][ 86.1 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/base64.h [Content-Type=text/x-chdr]... Step #8: \ [393/1.1k files][ 86.1 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/xmlsec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/membuf.h [Content-Type=text/x-chdr]... Step #8: \ [393/1.1k files][ 86.1 MiB/269.1 MiB] 31% Done \ [393/1.1k files][ 86.1 MiB/269.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [393/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/xmldsig.h [Content-Type=text/x-chdr]... Step #8: \ [393/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/mscng/certkeys.h [Content-Type=text/x-chdr]... Step #8: \ [393/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/mscng/crypto.h [Content-Type=text/x-chdr]... Step #8: \ [393/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [394/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [395/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [396/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [397/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [398/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/mscng/symbols.h [Content-Type=text/x-chdr]... Step #8: \ [399/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/mscng/app.h [Content-Type=text/x-chdr]... Step #8: \ [399/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [399/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/mscng/x509.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/mscng/keysstore.h [Content-Type=text/x-chdr]... Step #8: \ [399/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/mscrypto/crypto.h [Content-Type=text/x-chdr]... Step #8: \ [399/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [399/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [400/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [401/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/mscrypto/certkeys.h [Content-Type=text/x-chdr]... Step #8: \ [402/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [403/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [404/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/mscrypto/symbols.h [Content-Type=text/x-chdr]... Step #8: \ [405/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [406/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [406/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [406/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/mscrypto/keysstore.h [Content-Type=text/x-chdr]... Step #8: \ [407/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [407/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/mscrypto/app.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/mscrypto/x509.h [Content-Type=text/x-chdr]... Step #8: \ [407/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [407/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/gnutls/crypto.h [Content-Type=text/x-chdr]... Step #8: \ [407/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/gnutls/symbols.h [Content-Type=text/x-chdr]... Step #8: \ [407/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [408/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done \ [409/1.1k files][ 86.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/gcrypt/crypto.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/gnutls/keysstore.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/gnutls/x509.h [Content-Type=text/x-chdr]... Step #8: \ [409/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done \ [409/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/gnutls/app.h [Content-Type=text/x-chdr]... Step #8: \ [409/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done \ [410/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done \ [410/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done \ [411/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done \ [412/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/gcrypt/app.h [Content-Type=text/x-chdr]... Step #8: \ [413/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/openssl/evp.h [Content-Type=text/x-chdr]... Step #8: \ [413/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done \ [413/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done \ [414/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done \ [415/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done \ [416/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/gcrypt/symbols.h [Content-Type=text/x-chdr]... Step #8: \ [416/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/openssl/crypto.h [Content-Type=text/x-chdr]... Step #8: \ [416/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/openssl/keysstore.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/openssl/symbols.h [Content-Type=text/x-chdr]... Step #8: \ [416/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done \ [416/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/openssl/app.h [Content-Type=text/x-chdr]... Step #8: \ [416/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/nss/pkikeys.h [Content-Type=text/x-chdr]... Step #8: \ [416/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done \ [416/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done \ [417/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done \ [418/1.1k files][ 86.3 MiB/269.1 MiB] 32% Done \ [419/1.1k files][ 86.4 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/nss/crypto.h [Content-Type=text/x-chdr]... Step #8: \ [419/1.1k files][ 86.4 MiB/269.1 MiB] 32% Done \ [420/1.1k files][ 86.4 MiB/269.1 MiB] 32% Done \ [421/1.1k files][ 86.4 MiB/269.1 MiB] 32% Done \ [422/1.1k files][ 86.4 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/nss/symbols.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/nss/keysstore.h [Content-Type=text/x-chdr]... Step #8: \ [422/1.1k files][ 86.4 MiB/269.1 MiB] 32% Done \ [422/1.1k files][ 86.4 MiB/269.1 MiB] 32% Done \ [423/1.1k files][ 86.4 MiB/269.1 MiB] 32% Done \ [424/1.1k files][ 86.4 MiB/269.1 MiB] 32% Done \ [425/1.1k files][ 86.4 MiB/269.1 MiB] 32% Done \ [426/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [427/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [428/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [429/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [430/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [431/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [432/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [433/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [434/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [435/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [436/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [437/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [438/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/nss/app.h [Content-Type=text/x-chdr]... Step #8: \ [438/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [439/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/include/xmlsec/nss/x509.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/examples/sign4.c [Content-Type=text/x-csrc]... Step #8: \ [439/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [439/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/examples/sign3.c [Content-Type=text/x-csrc]... Step #8: \ [439/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/examples/decrypt3.c [Content-Type=text/x-csrc]... Step #8: \ [440/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [440/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [441/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [442/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [443/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [444/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [445/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [446/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [447/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [448/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [449/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/examples/verify3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/examples/encrypt1.c [Content-Type=text/x-csrc]... Step #8: \ [449/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/examples/sign1.c [Content-Type=text/x-csrc]... Step #8: \ [449/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [449/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/examples/encrypt2.c [Content-Type=text/x-csrc]... Step #8: \ [450/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [450/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/examples/decrypt2.c [Content-Type=text/x-csrc]... Step #8: \ [450/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [451/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [452/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done \ [453/1.1k files][ 86.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/examples/verify4.c [Content-Type=text/x-csrc]... Step #8: \ [453/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done \ [454/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/examples/decrypt1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/examples/sign2.c [Content-Type=text/x-csrc]... Step #8: \ [455/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done \ [455/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done \ [455/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/examples/verify2.c [Content-Type=text/x-csrc]... Step #8: \ [456/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done \ [457/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done \ [457/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/examples/encrypt3.c [Content-Type=text/x-csrc]... Step #8: \ [457/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/examples/verify-saml.c [Content-Type=text/x-csrc]... Step #8: \ [457/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec/examples/verify1.c [Content-Type=text/x-csrc]... Step #8: \ [457/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/share/doc/libxslt/tutorial2/libxslt_pipes.c [Content-Type=text/x-csrc]... Step #8: \ [457/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xmlunicode.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/share/doc/libxslt/tutorial/libxslt_tutorial.c [Content-Type=text/x-csrc]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/list.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xmlexports.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/dict.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/entities.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xpointer.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/debugXML.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/globals.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xpathInternals.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/parser.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/threads.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/catalog.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/nanoftp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/SAX.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/parserInternals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xmlmemory.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/HTMLparser.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/SAX2.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/chvalid.h [Content-Type=text/x-chdr]... Step #8: \ [459/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done \ [460/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done \ [460/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xmlversion.h [Content-Type=text/x-chdr]... Step #8: | [460/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/nanohttp.h [Content-Type=text/x-chdr]... Step #8: | [460/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xmlwriter.h [Content-Type=text/x-chdr]... Step #8: | [460/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/uri.h [Content-Type=text/x-chdr]... Step #8: | [460/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/pattern.h [Content-Type=text/x-chdr]... Step #8: | [461/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done | [461/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done | [462/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xmlstring.h [Content-Type=text/x-chdr]... Step #8: | [463/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done | [464/1.1k files][ 86.6 MiB/269.1 MiB] 32% Done | [464/1.1k files][ 86.7 MiB/269.1 MiB] 32% Done | [465/1.1k files][ 86.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/schematron.h [Content-Type=text/x-chdr]... Step #8: | [465/1.1k files][ 86.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xmlmodule.h [Content-Type=text/x-chdr]... Step #8: | [465/1.1k files][ 86.7 MiB/269.1 MiB] 32% Done | [466/1.1k files][ 86.7 MiB/269.1 MiB] 32% Done | [467/1.1k files][ 86.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/relaxng.h [Content-Type=text/x-chdr]... Step #8: | [468/1.1k files][ 86.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xinclude.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/valid.h [Content-Type=text/x-chdr]... Step #8: | [468/1.1k files][ 86.7 MiB/269.1 MiB] 32% Done | [468/1.1k files][ 86.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xmlautomata.h [Content-Type=text/x-chdr]... Step #8: | [468/1.1k files][ 86.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/c14n.h [Content-Type=text/x-chdr]... Step #8: | [468/1.1k files][ 86.7 MiB/269.1 MiB] 32% Done | [468/1.1k files][ 86.7 MiB/269.1 MiB] 32% Done | [469/1.1k files][ 86.7 MiB/269.1 MiB] 32% Done | [470/1.1k files][ 86.7 MiB/269.1 MiB] 32% Done | [471/1.1k files][ 86.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/schemasInternals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/encoding.h [Content-Type=text/x-chdr]... Step #8: | [472/1.1k files][ 86.8 MiB/269.1 MiB] 32% Done | [473/1.1k files][ 86.8 MiB/269.1 MiB] 32% Done | [473/1.1k files][ 86.8 MiB/269.1 MiB] 32% Done | [473/1.1k files][ 86.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xmlschemastypes.h [Content-Type=text/x-chdr]... Step #8: | [473/1.1k files][ 86.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xmlsave.h [Content-Type=text/x-chdr]... Step #8: | [473/1.1k files][ 86.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xlink.h [Content-Type=text/x-chdr]... Step #8: | [473/1.1k files][ 86.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xmlreader.h [Content-Type=text/x-chdr]... Step #8: | [473/1.1k files][ 86.8 MiB/269.1 MiB] 32% Done | [474/1.1k files][ 86.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xmlIO.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/tree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xmlerror.h [Content-Type=text/x-chdr]... Step #8: | [474/1.1k files][ 86.8 MiB/269.1 MiB] 32% Done | [474/1.1k files][ 86.8 MiB/269.1 MiB] 32% Done | [475/1.1k files][ 86.8 MiB/269.1 MiB] 32% Done | [475/1.1k files][ 86.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xmlregexp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/HTMLtree.h [Content-Type=text/x-chdr]... Step #8: | [475/1.1k files][ 86.8 MiB/269.1 MiB] 32% Done | [475/1.1k files][ 86.8 MiB/269.1 MiB] 32% Done | [476/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done | [477/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done | [478/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xpath.h [Content-Type=text/x-chdr]... Step #8: | [478/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxml2/libxml/xmlschemas.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libexslt/exsltexports.h [Content-Type=text/x-chdr]... Step #8: | [478/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libexslt/exsltconfig.h [Content-Type=text/x-chdr]... Step #8: | [478/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done | [478/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libexslt/exslt.h [Content-Type=text/x-chdr]... Step #8: | [479/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done | [479/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done | [480/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done | [481/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/attributes.h [Content-Type=text/x-chdr]... Step #8: | [482/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done | [482/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done | [483/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/templates.h [Content-Type=text/x-chdr]... Step #8: | [484/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/preproc.h [Content-Type=text/x-chdr]... Step #8: | [485/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done | [486/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done | [486/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done | [486/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/pattern.h [Content-Type=text/x-chdr]... Step #8: | [486/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done | [487/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done | [488/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/namespaces.h [Content-Type=text/x-chdr]... Step #8: | [488/1.1k files][ 86.9 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/extensions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/xsltexports.h [Content-Type=text/x-chdr]... Step #8: | [488/1.1k files][ 87.0 MiB/269.1 MiB] 32% Done | [488/1.1k files][ 87.0 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/xsltutils.h [Content-Type=text/x-chdr]... Step #8: | [488/1.1k files][ 87.0 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/keys.h [Content-Type=text/x-chdr]... Step #8: | [488/1.1k files][ 87.0 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/transformInternals.h [Content-Type=text/x-chdr]... Step #8: | [488/1.1k files][ 87.0 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/xslt.h [Content-Type=text/x-chdr]... Step #8: | [488/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/security.h [Content-Type=text/x-chdr]... Step #8: | [488/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/xsltInternals.h [Content-Type=text/x-chdr]... Step #8: | [488/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/variables.h [Content-Type=text/x-chdr]... Step #8: | [488/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/transform.h [Content-Type=text/x-chdr]... Step #8: | [488/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [489/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/functions.h [Content-Type=text/x-chdr]... Step #8: | [490/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [491/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [492/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [493/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [494/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [495/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [496/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [497/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [498/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [499/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [500/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [501/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [502/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/numbersInternals.h [Content-Type=text/x-chdr]... Step #8: | [503/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [503/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/xsltconfig.h [Content-Type=text/x-chdr]... Step #8: | [504/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/extra.h [Content-Type=text/x-chdr]... Step #8: | [504/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/documents.h [Content-Type=text/x-chdr]... Step #8: | [504/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [504/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [504/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/imports.h [Content-Type=text/x-chdr]... Step #8: | [504/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/xmlsec_deps/include/libxslt/xsltlocale.h [Content-Type=text/x-chdr]... Step #8: | [504/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/config.h [Content-Type=text/x-chdr]... Step #8: | [504/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/tests/runtest.c [Content-Type=text/x-csrc]... Step #8: | [504/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/tests/testplugin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/tests/fuzz/testTargets.c [Content-Type=text/x-csrc]... Step #8: | [504/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [504/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [505/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [506/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [507/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [508/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/tests/fuzz/xslt.c [Content-Type=text/x-csrc]... Step #8: | [509/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [510/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [511/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [512/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [513/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [514/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [515/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [516/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [517/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [517/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [518/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [519/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done | [520/1.1k files][ 87.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/tests/fuzz/genSeed.c [Content-Type=text/x-csrc]... Step #8: | [521/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libexslt/exsltexports.h [Content-Type=text/x-chdr]... Step #8: | [522/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [523/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [524/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [525/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [526/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/tests/fuzz/fuzz.c [Content-Type=text/x-csrc]... Step #8: | [526/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [526/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [527/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [527/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [528/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/tests/fuzz/xpath.c [Content-Type=text/x-csrc]... Step #8: | [529/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [529/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/tests/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: | [529/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libexslt/date.c [Content-Type=text/x-csrc]... Step #8: | [530/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [531/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [531/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libexslt/common.c [Content-Type=text/x-csrc]... Step #8: | [531/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libexslt/strings.c [Content-Type=text/x-csrc]... Step #8: | [531/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libexslt/exsltconfig.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libexslt/exslt.c [Content-Type=text/x-csrc]... Step #8: | [531/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [531/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libexslt/functions.c [Content-Type=text/x-csrc]... Step #8: | [531/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [532/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [533/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libexslt/sets.c [Content-Type=text/x-csrc]... Step #8: | [533/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libexslt/math.c [Content-Type=text/x-csrc]... Step #8: | [534/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [534/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libexslt/exslt.h [Content-Type=text/x-chdr]... Step #8: | [534/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [535/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done | [536/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libexslt/dynamic.c [Content-Type=text/x-csrc]... Step #8: | [536/1.1k files][ 87.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libexslt/crypto.c [Content-Type=text/x-csrc]... Step #8: | [536/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libexslt/saxon.c [Content-Type=text/x-csrc]... Step #8: | [536/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libexslt/libexslt.h [Content-Type=text/x-chdr]... Step #8: | [537/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [537/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [538/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [539/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/doc/tutorial2/libxslt_pipes.c [Content-Type=text/x-csrc]... Step #8: | [539/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/doc/tutorial/libxslt_tutorial.c [Content-Type=text/x-csrc]... Step #8: | [540/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [541/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [541/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/python/types.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/python/libxslt_wrap.h [Content-Type=text/x-chdr]... Step #8: | [541/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/python/libxslt.c [Content-Type=text/x-csrc]... Step #8: | [541/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [541/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/python/libxml_wrap.h [Content-Type=text/x-chdr]... Step #8: | [541/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [542/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [543/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/xsltutils.c [Content-Type=text/x-csrc]... Step #8: | [543/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [544/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [545/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/win32config.h [Content-Type=text/x-chdr]... Step #8: | [546/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [546/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [547/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [548/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/attributes.h [Content-Type=text/x-chdr]... Step #8: | [548/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [549/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/templates.h [Content-Type=text/x-chdr]... Step #8: | [550/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [551/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [551/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/functions.c [Content-Type=text/x-csrc]... Step #8: | [552/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [552/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [553/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [554/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [555/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [556/1.1k files][ 87.4 MiB/269.1 MiB] 32% Done | [557/1.1k files][ 87.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/xslt.c [Content-Type=text/x-csrc]... Step #8: | [557/1.1k files][ 87.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/preproc.c [Content-Type=text/x-csrc]... Step #8: | [558/1.1k files][ 87.5 MiB/269.1 MiB] 32% Done | [558/1.1k files][ 87.5 MiB/269.1 MiB] 32% Done | [559/1.1k files][ 87.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/preproc.h [Content-Type=text/x-chdr]... Step #8: | [559/1.1k files][ 87.5 MiB/269.1 MiB] 32% Done | [560/1.1k files][ 87.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/triodef.h [Content-Type=text/x-chdr]... Step #8: | [560/1.1k files][ 87.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/namespaces.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/transform.c [Content-Type=text/x-csrc]... Step #8: | [560/1.1k files][ 87.6 MiB/269.1 MiB] 32% Done | [560/1.1k files][ 87.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/templates.c [Content-Type=text/x-csrc]... Step #8: | [560/1.1k files][ 87.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/imports.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/pattern.c [Content-Type=text/x-csrc]... Step #8: | [560/1.1k files][ 87.6 MiB/269.1 MiB] 32% Done / / [561/1.1k files][ 87.6 MiB/269.1 MiB] 32% Done / [561/1.1k files][ 87.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/security.c [Content-Type=text/x-csrc]... Step #8: / [561/1.1k files][ 87.6 MiB/269.1 MiB] 32% Done / [562/1.1k files][ 87.6 MiB/269.1 MiB] 32% Done / [563/1.1k files][ 87.6 MiB/269.1 MiB] 32% Done / [564/1.1k files][ 87.7 MiB/269.1 MiB] 32% Done / [565/1.1k files][ 87.7 MiB/269.1 MiB] 32% Done / [566/1.1k files][ 87.9 MiB/269.1 MiB] 32% Done / [567/1.1k files][ 87.9 MiB/269.1 MiB] 32% Done / [568/1.1k files][ 87.9 MiB/269.1 MiB] 32% Done / [569/1.1k files][ 87.9 MiB/269.1 MiB] 32% Done / [570/1.1k files][ 87.9 MiB/269.1 MiB] 32% Done / [571/1.1k files][ 87.9 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/attrvt.c [Content-Type=text/x-csrc]... Step #8: / [571/1.1k files][ 88.1 MiB/269.1 MiB] 32% Done / [572/1.1k files][ 88.1 MiB/269.1 MiB] 32% Done / [573/1.1k files][ 88.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/extra.c [Content-Type=text/x-csrc]... Step #8: / [573/1.1k files][ 88.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/documents.c [Content-Type=text/x-csrc]... Step #8: / [573/1.1k files][ 88.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/namespaces.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/xsltexports.h [Content-Type=text/x-chdr]... Step #8: / [573/1.1k files][ 88.1 MiB/269.1 MiB] 32% Done / [573/1.1k files][ 88.1 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/pattern.h [Content-Type=text/x-chdr]... Step #8: / [574/1.1k files][ 88.1 MiB/269.1 MiB] 32% Done / [574/1.1k files][ 88.1 MiB/269.1 MiB] 32% Done / [575/1.1k files][ 88.1 MiB/269.1 MiB] 32% Done / [576/1.1k files][ 88.1 MiB/269.1 MiB] 32% Done / [577/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done / [578/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/extensions.h [Content-Type=text/x-chdr]... Step #8: / [579/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done / [579/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/attributes.c [Content-Type=text/x-csrc]... Step #8: / [579/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/xsltlocale.c [Content-Type=text/x-csrc]... Step #8: / [580/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done / [580/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/xsltutils.h [Content-Type=text/x-chdr]... Step #8: / [580/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/numbers.c [Content-Type=text/x-csrc]... Step #8: / [580/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/keys.h [Content-Type=text/x-chdr]... Step #8: / [581/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done / [581/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/xsltInternals.h [Content-Type=text/x-chdr]... Step #8: / [581/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/xslt.h [Content-Type=text/x-chdr]... Step #8: / [581/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/libxslt.h [Content-Type=text/x-chdr]... Step #8: / [581/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done / [582/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/transformInternals.h [Content-Type=text/x-chdr]... Step #8: / [582/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/variables.c [Content-Type=text/x-csrc]... Step #8: / [582/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/security.h [Content-Type=text/x-chdr]... Step #8: / [582/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/variables.h [Content-Type=text/x-chdr]... Step #8: / [582/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/keys.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/trio.h [Content-Type=text/x-chdr]... Step #8: / [582/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done / [582/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done / [583/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done / [584/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done / [585/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/transform.h [Content-Type=text/x-chdr]... Step #8: / [585/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done / [586/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/numbersInternals.h [Content-Type=text/x-chdr]... Step #8: / [586/1.1k files][ 88.2 MiB/269.1 MiB] 32% Done / [587/1.1k files][ 88.3 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/extensions.c [Content-Type=text/x-csrc]... Step #8: / [588/1.1k files][ 88.3 MiB/269.1 MiB] 32% Done / [588/1.1k files][ 88.3 MiB/269.1 MiB] 32% Done / [589/1.1k files][ 88.3 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/xsltconfig.h [Content-Type=text/x-chdr]... Step #8: / [589/1.1k files][ 88.3 MiB/269.1 MiB] 32% Done / [590/1.1k files][ 88.3 MiB/269.1 MiB] 32% Done / [591/1.1k files][ 88.3 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/functions.h [Content-Type=text/x-chdr]... Step #8: / [591/1.1k files][ 88.3 MiB/269.1 MiB] 32% Done / [592/1.1k files][ 88.4 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/documents.h [Content-Type=text/x-chdr]... Step #8: / [592/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/extra.h [Content-Type=text/x-chdr]... Step #8: / [592/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done / [593/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/xsltlocale.h [Content-Type=text/x-chdr]... Step #8: / [593/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/libxslt/imports.h [Content-Type=text/x-chdr]... Step #8: / [593/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done / [594/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/xsltproc/xsltproc.c [Content-Type=text/x-csrc]... Step #8: / [594/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/examples/xsltICUSort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxslt/xsltproc/testThreads.c [Content-Type=text/x-csrc]... Step #8: / [594/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done / [594/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [594/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [594/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [594/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [594/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [594/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done / [595/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done / [596/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [597/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done / [597/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/iconv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: / [597/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done / [597/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done / [598/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done / [599/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done / [600/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done / [601/1.1k files][ 88.5 MiB/269.1 MiB] 32% Done / [602/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done / [603/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: / [603/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [604/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done / [605/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done / [606/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done / [607/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done / [607/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done / [608/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done / [609/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [609/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done / [610/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done / [611/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done / [612/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done / [613/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/atomic_wide_counter.h [Content-Type=text/x-chdr]... Step #8: / [613/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done / [614/1.1k files][ 88.6 MiB/269.1 MiB] 32% Done / [614/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [614/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [614/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done / [615/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [615/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [615/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [615/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [615/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h [Content-Type=text/x-chdr]... Step #8: / [615/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h [Content-Type=text/x-chdr]... Step #8: / [615/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [615/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [615/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done / [616/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done / [617/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done / [618/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done / [619/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done / [620/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done / [621/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [622/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done / [622/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done / [623/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done / [624/1.1k files][ 88.7 MiB/269.1 MiB] 32% Done / [625/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done / [626/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: / [627/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done / [627/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done / [628/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [628/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done / [629/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/testlimits.c [Content-Type=text/x-csrc]... Step #8: / [629/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/timsort.h [Content-Type=text/x-chdr]... Step #8: / [629/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done / [630/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done / [631/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlreader.c [Content-Type=text/x-csrc]... Step #8: / [632/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done / [632/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done / [633/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [633/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/threads.c [Content-Type=text/x-csrc]... Step #8: / [633/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/encoding.c [Content-Type=text/x-csrc]... Step #8: / [633/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [633/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmllint.c [Content-Type=text/x-csrc]... Step #8: / [633/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done / [634/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/testapi.c [Content-Type=text/x-csrc]... Step #8: / [635/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done / [635/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlIO.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/testchar.c [Content-Type=text/x-csrc]... Step #8: / [635/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done / [635/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done / [636/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/runtest.c [Content-Type=text/x-csrc]... Step #8: / [636/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/error.c [Content-Type=text/x-csrc]... Step #8: / [636/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xpointer.c [Content-Type=text/x-csrc]... Step #8: / [636/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/lintmain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/hash.c [Content-Type=text/x-csrc]... Step #8: / [636/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlwriter.c [Content-Type=text/x-csrc]... Step #8: / [636/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done / [636/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done / [637/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/shell.c [Content-Type=text/x-csrc]... Step #8: / [637/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/nanohttp.c [Content-Type=text/x-csrc]... Step #8: / [637/1.1k files][ 88.8 MiB/269.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/parser.c [Content-Type=text/x-csrc]... Step #8: / [637/1.1k files][ 88.8 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/testrecurse.c [Content-Type=text/x-csrc]... Step #8: / [637/1.1k files][ 88.8 MiB/269.1 MiB] 33% Done / [638/1.1k files][ 88.8 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/testdso.c [Content-Type=text/x-csrc]... Step #8: / [639/1.1k files][ 88.8 MiB/269.1 MiB] 33% Done / [640/1.1k files][ 88.8 MiB/269.1 MiB] 33% Done / [640/1.1k files][ 88.8 MiB/269.1 MiB] 33% Done / [641/1.1k files][ 88.8 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/pattern.c [Content-Type=text/x-csrc]... Step #8: / [641/1.1k files][ 88.8 MiB/269.1 MiB] 33% Done / [642/1.1k files][ 88.8 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/list.c [Content-Type=text/x-csrc]... Step #8: / [642/1.1k files][ 88.8 MiB/269.1 MiB] 33% Done / [643/1.1k files][ 88.8 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/testModule.c [Content-Type=text/x-csrc]... Step #8: / [644/1.1k files][ 88.8 MiB/269.1 MiB] 33% Done / [644/1.1k files][ 88.8 MiB/269.1 MiB] 33% Done / [645/1.1k files][ 88.9 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/dict.c [Content-Type=text/x-csrc]... Step #8: / [645/1.1k files][ 89.0 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlmemory.c [Content-Type=text/x-csrc]... Step #8: / [646/1.1k files][ 89.0 MiB/269.1 MiB] 33% Done / [647/1.1k files][ 89.0 MiB/269.1 MiB] 33% Done / [648/1.1k files][ 89.0 MiB/269.1 MiB] 33% Done / [648/1.1k files][ 89.0 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/HTMLtree.c [Content-Type=text/x-csrc]... Step #8: / [648/1.1k files][ 89.0 MiB/269.1 MiB] 33% Done / [649/1.1k files][ 89.0 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/relaxng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/buf.c [Content-Type=text/x-csrc]... Step #8: / [649/1.1k files][ 89.1 MiB/269.1 MiB] 33% Done / [649/1.1k files][ 89.1 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/uri.c [Content-Type=text/x-csrc]... Step #8: / [649/1.1k files][ 89.3 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/chvalid.c [Content-Type=text/x-csrc]... Step #8: / [649/1.1k files][ 89.3 MiB/269.1 MiB] 33% Done / [650/1.1k files][ 89.4 MiB/269.1 MiB] 33% Done / [651/1.1k files][ 89.6 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/parserInternals.c [Content-Type=text/x-csrc]... Step #8: / [651/1.1k files][ 89.6 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlmodule.c [Content-Type=text/x-csrc]... Step #8: / [651/1.1k files][ 89.8 MiB/269.1 MiB] 33% Done / [652/1.1k files][ 89.8 MiB/269.1 MiB] 33% Done / [653/1.1k files][ 89.8 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xlink.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/testparser.c [Content-Type=text/x-csrc]... Step #8: - - [653/1.1k files][ 89.8 MiB/269.1 MiB] 33% Done - [653/1.1k files][ 89.8 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/runxmlconf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/testdict.c [Content-Type=text/x-csrc]... Step #8: - [653/1.1k files][ 90.1 MiB/269.1 MiB] 33% Done - [653/1.1k files][ 90.2 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xpath.c [Content-Type=text/x-csrc]... Step #8: - [654/1.1k files][ 90.2 MiB/269.1 MiB] 33% Done - [654/1.1k files][ 90.2 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/runsuite.c [Content-Type=text/x-csrc]... Step #8: - [654/1.1k files][ 90.2 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/catalog.c [Content-Type=text/x-csrc]... Step #8: - [654/1.1k files][ 90.3 MiB/269.1 MiB] 33% Done - [655/1.1k files][ 90.3 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/SAX2.c [Content-Type=text/x-csrc]... Step #8: - [655/1.1k files][ 90.3 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/schematron.c [Content-Type=text/x-csrc]... Step #8: - [655/1.1k files][ 90.4 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlstring.c [Content-Type=text/x-csrc]... Step #8: - [655/1.1k files][ 90.4 MiB/269.1 MiB] 33% Done - [656/1.1k files][ 90.7 MiB/269.1 MiB] 33% Done - [657/1.1k files][ 90.7 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/debugXML.c [Content-Type=text/x-csrc]... Step #8: - [657/1.1k files][ 90.7 MiB/269.1 MiB] 33% Done - [658/1.1k files][ 90.7 MiB/269.1 MiB] 33% Done - [659/1.1k files][ 90.8 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/tree.c [Content-Type=text/x-csrc]... Step #8: - [660/1.1k files][ 90.8 MiB/269.1 MiB] 33% Done - [661/1.1k files][ 90.8 MiB/269.1 MiB] 33% Done - [661/1.1k files][ 90.8 MiB/269.1 MiB] 33% Done - [662/1.1k files][ 90.8 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xinclude.c [Content-Type=text/x-csrc]... Step #8: - [663/1.1k files][ 90.8 MiB/269.1 MiB] 33% Done - [663/1.1k files][ 90.8 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlschemastypes.c [Content-Type=text/x-csrc]... Step #8: - [663/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlschemas.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/valid.c [Content-Type=text/x-csrc]... Step #8: - [663/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done - [664/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/c14n.c [Content-Type=text/x-csrc]... Step #8: - [664/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done - [665/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done - [665/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlregexp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlcatalog.c [Content-Type=text/x-csrc]... Step #8: - [665/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/globals.c [Content-Type=text/x-csrc]... Step #8: - [665/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/xmlsave.c [Content-Type=text/x-csrc]... Step #8: - [665/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done - [665/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done - [666/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/libxml.h [Content-Type=text/x-chdr]... Step #8: - [667/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done - [667/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done - [668/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/HTMLparser.c [Content-Type=text/x-csrc]... Step #8: - [669/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done - [669/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/entities.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/python/libxml.c [Content-Type=text/x-csrc]... Step #8: - [670/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/python/libxml_wrap.h [Content-Type=text/x-chdr]... Step #8: - [671/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done - [672/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done - [673/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done - [673/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done - [673/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done - [674/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/entities.h [Content-Type=text/x-chdr]... Step #8: - [674/1.1k files][ 90.9 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/dict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/python/types.c [Content-Type=text/x-csrc]... Step #8: - [674/1.1k files][ 91.0 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/lint.h [Content-Type=text/x-chdr]... Step #8: - [674/1.1k files][ 91.0 MiB/269.1 MiB] 33% Done - [674/1.1k files][ 91.0 MiB/269.1 MiB] 33% Done - [675/1.1k files][ 91.0 MiB/269.1 MiB] 33% Done - [676/1.1k files][ 91.0 MiB/269.1 MiB] 33% Done - [677/1.1k files][ 91.3 MiB/269.1 MiB] 33% Done - [677/1.1k files][ 91.3 MiB/269.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/globals.h [Content-Type=text/x-chdr]... Step #8: - [678/1.1k files][ 91.5 MiB/269.1 MiB] 34% Done - [679/1.1k files][ 91.5 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/html.h [Content-Type=text/x-chdr]... Step #8: - [680/1.1k files][ 91.6 MiB/269.1 MiB] 34% Done - [681/1.1k files][ 91.6 MiB/269.1 MiB] 34% Done - [681/1.1k files][ 91.6 MiB/269.1 MiB] 34% Done - [681/1.1k files][ 91.6 MiB/269.1 MiB] 34% Done - [682/1.1k files][ 91.7 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/threads.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/parser.h [Content-Type=text/x-chdr]... Step #8: - [682/1.1k files][ 91.7 MiB/269.1 MiB] 34% Done - [682/1.1k files][ 91.7 MiB/269.1 MiB] 34% Done - [682/1.1k files][ 91.7 MiB/269.1 MiB] 34% Done - [683/1.1k files][ 91.7 MiB/269.1 MiB] 34% Done - [684/1.1k files][ 91.7 MiB/269.1 MiB] 34% Done - [685/1.1k files][ 91.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/save.h [Content-Type=text/x-chdr]... Step #8: - [686/1.1k files][ 91.9 MiB/269.1 MiB] 34% Done - [686/1.1k files][ 91.9 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/enc.h [Content-Type=text/x-chdr]... Step #8: - [686/1.1k files][ 91.9 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/regexp.h [Content-Type=text/x-chdr]... Step #8: - [686/1.1k files][ 92.0 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/memory.h [Content-Type=text/x-chdr]... Step #8: - [686/1.1k files][ 92.2 MiB/269.1 MiB] 34% Done - [687/1.1k files][ 92.4 MiB/269.1 MiB] 34% Done - [688/1.1k files][ 92.4 MiB/269.1 MiB] 34% Done - [689/1.1k files][ 92.4 MiB/269.1 MiB] 34% Done - [690/1.1k files][ 92.4 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/error.h [Content-Type=text/x-chdr]... Step #8: - [690/1.1k files][ 92.4 MiB/269.1 MiB] 34% Done - [691/1.1k files][ 92.4 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/xinclude.h [Content-Type=text/x-chdr]... Step #8: - [691/1.1k files][ 92.6 MiB/269.1 MiB] 34% Done - [692/1.1k files][ 92.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/tree.h [Content-Type=text/x-chdr]... Step #8: - [692/1.1k files][ 92.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/xpath.h [Content-Type=text/x-chdr]... Step #8: - [692/1.1k files][ 93.5 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/buf.h [Content-Type=text/x-chdr]... Step #8: - [693/1.1k files][ 93.5 MiB/269.1 MiB] 34% Done - [694/1.1k files][ 93.5 MiB/269.1 MiB] 34% Done - [694/1.1k files][ 93.5 MiB/269.1 MiB] 34% Done - [695/1.1k files][ 93.5 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/io.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/private/cata.h [Content-Type=text/x-chdr]... Step #8: - [695/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [695/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/list.h [Content-Type=text/x-chdr]... Step #8: - [695/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [696/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlunicode.h [Content-Type=text/x-chdr]... Step #8: - [696/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [697/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [698/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [699/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [700/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlexports.h [Content-Type=text/x-chdr]... Step #8: - [701/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [702/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/entities.h [Content-Type=text/x-chdr]... Step #8: - [702/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [703/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [704/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [704/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/dict.h [Content-Type=text/x-chdr]... Step #8: - [704/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xpointer.h [Content-Type=text/x-chdr]... Step #8: - [704/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/globals.h [Content-Type=text/x-chdr]... Step #8: - [704/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [705/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [706/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/debugXML.h [Content-Type=text/x-chdr]... Step #8: - [707/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [707/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [708/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/hash.h [Content-Type=text/x-chdr]... Step #8: - [708/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xpathInternals.h [Content-Type=text/x-chdr]... Step #8: - [708/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/parser.h [Content-Type=text/x-chdr]... Step #8: - [709/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [710/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [711/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [711/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [712/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/catalog.h [Content-Type=text/x-chdr]... Step #8: - [713/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [714/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [715/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [715/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [716/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [717/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/threads.h [Content-Type=text/x-chdr]... Step #8: - [717/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [718/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [719/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [720/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/nanoftp.h [Content-Type=text/x-chdr]... Step #8: - [721/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [721/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [722/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [723/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [724/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/SAX.h [Content-Type=text/x-chdr]... Step #8: - [724/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlmemory.h [Content-Type=text/x-chdr]... Step #8: - [724/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [725/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [726/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/HTMLparser.h [Content-Type=text/x-chdr]... Step #8: - [726/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [727/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done - [728/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/parserInternals.h [Content-Type=text/x-chdr]... Step #8: - [728/1.1k files][ 93.6 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/SAX2.h [Content-Type=text/x-chdr]... Step #8: - [729/1.1k files][ 93.7 MiB/269.1 MiB] 34% Done - [729/1.1k files][ 93.7 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/chvalid.h [Content-Type=text/x-chdr]... Step #8: - [729/1.1k files][ 93.7 MiB/269.1 MiB] 34% Done - [730/1.1k files][ 93.7 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlwriter.h [Content-Type=text/x-chdr]... Step #8: - [730/1.1k files][ 93.7 MiB/269.1 MiB] 34% Done - [731/1.1k files][ 93.7 MiB/269.1 MiB] 34% Done - [732/1.1k files][ 93.7 MiB/269.1 MiB] 34% Done - [733/1.1k files][ 93.7 MiB/269.1 MiB] 34% Done - [734/1.1k files][ 93.7 MiB/269.1 MiB] 34% Done - [735/1.1k files][ 93.7 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/nanohttp.h [Content-Type=text/x-chdr]... Step #8: - [735/1.1k files][ 93.7 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/pattern.h [Content-Type=text/x-chdr]... Step #8: - [735/1.1k files][ 93.7 MiB/269.1 MiB] 34% Done - [736/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done - [737/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlstring.h [Content-Type=text/x-chdr]... Step #8: - [737/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/uri.h [Content-Type=text/x-chdr]... Step #8: - [737/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/schematron.h [Content-Type=text/x-chdr]... Step #8: - [738/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done - [738/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlmodule.h [Content-Type=text/x-chdr]... Step #8: - [738/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/relaxng.h [Content-Type=text/x-chdr]... Step #8: - [738/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xinclude.h [Content-Type=text/x-chdr]... Step #8: - [738/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/valid.h [Content-Type=text/x-chdr]... Step #8: - [738/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done - [739/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlautomata.h [Content-Type=text/x-chdr]... Step #8: - [739/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/c14n.h [Content-Type=text/x-chdr]... Step #8: - [739/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/schemasInternals.h [Content-Type=text/x-chdr]... Step #8: - [739/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xlink.h [Content-Type=text/x-chdr]... Step #8: - [740/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done - [740/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/encoding.h [Content-Type=text/x-chdr]... Step #8: - [741/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done - [741/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlschemastypes.h [Content-Type=text/x-chdr]... Step #8: - [741/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlsave.h [Content-Type=text/x-chdr]... Step #8: - [741/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlreader.h [Content-Type=text/x-chdr]... Step #8: - [741/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done - [742/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done - [743/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done - [744/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done - [745/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done - [746/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/HTMLtree.h [Content-Type=text/x-chdr]... Step #8: - [746/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlIO.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/tree.h [Content-Type=text/x-chdr]... Step #8: - [746/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done - [746/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlregexp.h [Content-Type=text/x-chdr]... Step #8: - [747/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done - [747/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlerror.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xpath.h [Content-Type=text/x-chdr]... Step #8: - [747/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done - [747/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done - [748/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done - [749/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done - [750/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/html.c [Content-Type=text/x-csrc]... Step #8: - [750/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/xml.c [Content-Type=text/x-csrc]... Step #8: - [750/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/include/libxml/xmlschemas.h [Content-Type=text/x-chdr]... Step #8: - [750/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: - [751/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done \ \ [751/1.1k files][ 93.8 MiB/269.1 MiB] 34% Done \ [752/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/schema.c [Content-Type=text/x-csrc]... Step #8: \ [752/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/regexp.c [Content-Type=text/x-csrc]... Step #8: \ [752/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/genSeed.c [Content-Type=text/x-csrc]... Step #8: \ [752/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/api.c [Content-Type=text/x-csrc]... Step #8: \ [752/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [752/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/testFuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [752/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done \ [753/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/reader.c [Content-Type=text/x-csrc]... Step #8: \ [754/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done \ [755/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done \ [756/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done \ [756/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/uri.c [Content-Type=text/x-csrc]... Step #8: \ [757/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/lint.c [Content-Type=text/x-csrc]... Step #8: \ [757/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done \ [757/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/xpath.c [Content-Type=text/x-csrc]... Step #8: \ [758/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done \ [758/1.1k files][ 93.9 MiB/269.1 MiB] 34% Done \ [759/1.1k files][ 94.0 MiB/269.1 MiB] 34% Done \ [760/1.1k files][ 94.0 MiB/269.1 MiB] 34% Done \ [761/1.1k files][ 94.0 MiB/269.1 MiB] 34% Done \ [762/1.1k files][ 94.0 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/xinclude.c [Content-Type=text/x-csrc]... Step #8: \ [762/1.1k files][ 94.0 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/io1.c [Content-Type=text/x-csrc]... Step #8: \ [762/1.1k files][ 94.0 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/testWriter.c [Content-Type=text/x-csrc]... Step #8: \ [762/1.1k files][ 94.1 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/fuzz/valid.c [Content-Type=text/x-csrc]... Step #8: \ [762/1.1k files][ 94.1 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/reader3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/reader4.c [Content-Type=text/x-csrc]... Step #8: \ [762/1.1k files][ 94.1 MiB/269.1 MiB] 34% Done \ [762/1.1k files][ 94.1 MiB/269.1 MiB] 34% Done \ [763/1.1k files][ 94.1 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/reader2.c [Content-Type=text/x-csrc]... Step #8: \ [763/1.1k files][ 94.1 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/io2.c [Content-Type=text/x-csrc]... Step #8: \ [763/1.1k files][ 94.1 MiB/269.1 MiB] 34% Done \ [764/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done \ [765/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done \ [766/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/tree2.c [Content-Type=text/x-csrc]... Step #8: \ [766/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/parse3.c [Content-Type=text/x-csrc]... Step #8: \ [766/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done \ [767/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done \ [768/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done \ [769/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done \ [770/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done \ [771/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/gjobread.c [Content-Type=text/x-csrc]... Step #8: \ [771/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/xpath2.c [Content-Type=text/x-csrc]... Step #8: \ [772/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done \ [772/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done \ [773/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/icu.c [Content-Type=text/x-csrc]... Step #8: \ [773/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/xpath1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/reader1.c [Content-Type=text/x-csrc]... Step #8: \ [773/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done \ [773/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/parse2.c [Content-Type=text/x-csrc]... Step #8: \ [773/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done \ [774/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done \ [775/1.1k files][ 94.2 MiB/269.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/parse1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/parse4.c [Content-Type=text/x-csrc]... Step #8: \ [775/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done \ [775/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done \ [776/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done \ [777/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxml2/example/tree1.c [Content-Type=text/x-csrc]... Step #8: \ [778/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done \ [778/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/tests/oss-fuzz/xmlsec_target.c [Content-Type=text/x-csrc]... Step #8: \ [778/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/globals.h [Content-Type=text/x-chdr]... Step #8: \ [778/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done \ [779/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/xslt.c [Content-Type=text/x-csrc]... Step #8: \ [779/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/list.c [Content-Type=text/x-csrc]... Step #8: \ [780/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done \ [780/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done \ [781/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/templates.c [Content-Type=text/x-csrc]... Step #8: \ [782/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done \ [783/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done \ [783/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/parser.c [Content-Type=text/x-csrc]... Step #8: \ [784/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done \ [785/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done \ [785/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done \ [786/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done \ [787/1.1k files][ 94.2 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/xmldsig.c [Content-Type=text/x-csrc]... Step #8: \ [788/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done \ [788/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nodeset.c [Content-Type=text/x-csrc]... Step #8: \ [788/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/membuf.c [Content-Type=text/x-csrc]... Step #8: \ [788/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done \ [789/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/io.c [Content-Type=text/x-csrc]... Step #8: \ [789/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/base64.c [Content-Type=text/x-csrc]... Step #8: \ [789/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/strings.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/transforms.c [Content-Type=text/x-csrc]... Step #8: \ [789/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/app.c [Content-Type=text/x-csrc]... Step #8: \ [789/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done \ [789/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/cast_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/x509.c [Content-Type=text/x-csrc]... Step #8: \ [789/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done \ [789/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done \ [790/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/errors_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [790/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/buffer.c [Content-Type=text/x-csrc]... Step #8: \ [791/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done \ [792/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done \ [792/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done \ [793/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done \ [794/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/xslt.h [Content-Type=text/x-chdr]... Step #8: \ [794/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/kw_aes_des.c [Content-Type=text/x-csrc]... Step #8: \ [794/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done \ [795/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/transform_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [796/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/relationship.c [Content-Type=text/x-csrc]... Step #8: \ [796/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done \ [797/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done \ [797/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done \ [798/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/errors.c [Content-Type=text/x-csrc]... Step #8: \ [799/1.1k files][ 94.3 MiB/269.1 MiB] 35% Done \ [799/1.1k files][ 94.4 MiB/269.1 MiB] 35% Done \ [800/1.1k files][ 94.5 MiB/269.1 MiB] 35% Done \ [801/1.1k files][ 94.5 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/xpath.c [Content-Type=text/x-csrc]... Step #8: \ [801/1.1k files][ 94.5 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/keys.c [Content-Type=text/x-csrc]... Step #8: \ [801/1.1k files][ 94.6 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/x509_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [801/1.1k files][ 94.6 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/dl.c [Content-Type=text/x-csrc]... Step #8: \ [801/1.1k files][ 94.6 MiB/269.1 MiB] 35% Done \ [802/1.1k files][ 94.6 MiB/269.1 MiB] 35% Done \ [803/1.1k files][ 94.6 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/bn.c [Content-Type=text/x-csrc]... Step #8: \ [803/1.1k files][ 94.6 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/enveloped.c [Content-Type=text/x-csrc]... Step #8: \ [803/1.1k files][ 94.6 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/xmlenc.c [Content-Type=text/x-csrc]... Step #8: \ [803/1.1k files][ 94.6 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/keyinfo.c [Content-Type=text/x-csrc]... Step #8: \ [803/1.1k files][ 94.8 MiB/269.1 MiB] 35% Done \ [804/1.1k files][ 94.8 MiB/269.1 MiB] 35% Done \ [805/1.1k files][ 94.8 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/keysmngr.c [Content-Type=text/x-csrc]... Step #8: \ [806/1.1k files][ 94.8 MiB/269.1 MiB] 35% Done \ [806/1.1k files][ 94.8 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/c14n.c [Content-Type=text/x-csrc]... Step #8: \ [806/1.1k files][ 94.8 MiB/269.1 MiB] 35% Done \ [807/1.1k files][ 94.8 MiB/269.1 MiB] 35% Done \ [808/1.1k files][ 94.8 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/xmltree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/xmlsec.c [Content-Type=text/x-csrc]... Step #8: \ [808/1.1k files][ 94.8 MiB/269.1 MiB] 35% Done \ [808/1.1k files][ 94.8 MiB/269.1 MiB] 35% Done \ [809/1.1k files][ 94.8 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/kw_aes_des.h [Content-Type=text/x-chdr]... Step #8: \ [810/1.1k files][ 94.8 MiB/269.1 MiB] 35% Done \ [811/1.1k files][ 94.8 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/keysdata.c [Content-Type=text/x-csrc]... Step #8: \ [811/1.1k files][ 94.9 MiB/269.1 MiB] 35% Done \ [811/1.1k files][ 94.9 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/keysdata_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [811/1.1k files][ 95.0 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/ciphers_gcm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/globals.h [Content-Type=text/x-chdr]... Step #8: \ [811/1.1k files][ 95.0 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/kw_aes.c [Content-Type=text/x-csrc]... Step #8: \ [811/1.1k files][ 95.0 MiB/269.1 MiB] 35% Done \ [811/1.1k files][ 95.0 MiB/269.1 MiB] 35% Done \ [812/1.1k files][ 95.0 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/ciphers_cbc.c [Content-Type=text/x-csrc]... Step #8: \ [813/1.1k files][ 95.0 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/pbkdf2.c [Content-Type=text/x-csrc]... Step #8: \ [813/1.1k files][ 95.0 MiB/269.1 MiB] 35% Done \ [813/1.1k files][ 95.0 MiB/269.1 MiB] 35% Done \ [814/1.1k files][ 95.0 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/kw_des.c [Content-Type=text/x-csrc]... Step #8: \ [814/1.1k files][ 95.0 MiB/269.1 MiB] 35% Done \ [815/1.1k files][ 95.1 MiB/269.1 MiB] 35% Done \ [816/1.1k files][ 95.2 MiB/269.1 MiB] 35% Done \ [817/1.1k files][ 95.2 MiB/269.1 MiB] 35% Done \ [818/1.1k files][ 95.2 MiB/269.1 MiB] 35% Done \ [819/1.1k files][ 95.2 MiB/269.1 MiB] 35% Done \ [820/1.1k files][ 95.2 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/app.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/private.h [Content-Type=text/x-chdr]... Step #8: \ [820/1.1k files][ 95.2 MiB/269.1 MiB] 35% Done \ [820/1.1k files][ 95.2 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/x509.c [Content-Type=text/x-csrc]... Step #8: \ [821/1.1k files][ 95.2 MiB/269.1 MiB] 35% Done \ [821/1.1k files][ 95.2 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/key_agrmnt.c [Content-Type=text/x-csrc]... Step #8: \ [821/1.1k files][ 95.2 MiB/269.1 MiB] 35% Done \ [822/1.1k files][ 95.3 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/certkeys.c [Content-Type=text/x-csrc]... Step #8: \ [822/1.1k files][ 95.3 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/x509vfy.c [Content-Type=text/x-csrc]... Step #8: \ [822/1.1k files][ 95.4 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/symkeys.c [Content-Type=text/x-csrc]... Step #8: \ [823/1.1k files][ 95.4 MiB/269.1 MiB] 35% Done \ [823/1.1k files][ 95.4 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/hmac.c [Content-Type=text/x-csrc]... Step #8: \ [823/1.1k files][ 95.5 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/digests.c [Content-Type=text/x-csrc]... Step #8: \ [823/1.1k files][ 95.5 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/keysstore.c [Content-Type=text/x-csrc]... Step #8: \ [823/1.1k files][ 95.5 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/signatures.c [Content-Type=text/x-csrc]... Step #8: \ [823/1.1k files][ 95.5 MiB/269.1 MiB] 35% Done \ [824/1.1k files][ 95.5 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/crypto.c [Content-Type=text/x-csrc]... Step #8: \ [824/1.1k files][ 95.5 MiB/269.1 MiB] 35% Done \ [825/1.1k files][ 95.5 MiB/269.1 MiB] 35% Done \ [826/1.1k files][ 95.5 MiB/269.1 MiB] 35% Done \ [827/1.1k files][ 95.5 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/kt_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [827/1.1k files][ 95.5 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscng/concatkdf.c [Content-Type=text/x-csrc]... Step #8: \ [828/1.1k files][ 95.6 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/globals.h [Content-Type=text/x-chdr]... Step #8: \ [829/1.1k files][ 95.6 MiB/269.1 MiB] 35% Done \ [830/1.1k files][ 95.6 MiB/269.1 MiB] 35% Done \ [830/1.1k files][ 95.6 MiB/269.1 MiB] 35% Done \ [830/1.1k files][ 95.6 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/kw_aes.c [Content-Type=text/x-csrc]... Step #8: \ [831/1.1k files][ 95.6 MiB/269.1 MiB] 35% Done \ [832/1.1k files][ 95.6 MiB/269.1 MiB] 35% Done \ [833/1.1k files][ 95.6 MiB/269.1 MiB] 35% Done \ [833/1.1k files][ 95.7 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/csp_calg.h [Content-Type=text/x-chdr]... Step #8: \ [834/1.1k files][ 95.7 MiB/269.1 MiB] 35% Done \ [834/1.1k files][ 95.7 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/csp_oid.h [Content-Type=text/x-chdr]... Step #8: \ [834/1.1k files][ 95.7 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/kw_des.c [Content-Type=text/x-csrc]... Step #8: \ [834/1.1k files][ 95.7 MiB/269.1 MiB] 35% Done \ [835/1.1k files][ 95.7 MiB/269.1 MiB] 35% Done \ [836/1.1k files][ 95.7 MiB/269.1 MiB] 35% Done \ [837/1.1k files][ 95.7 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/certkeys.c [Content-Type=text/x-csrc]... Step #8: \ [838/1.1k files][ 95.7 MiB/269.1 MiB] 35% Done \ [838/1.1k files][ 95.7 MiB/269.1 MiB] 35% Done \ [839/1.1k files][ 95.7 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/app.c [Content-Type=text/x-csrc]... Step #8: \ [839/1.1k files][ 95.7 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/x509.c [Content-Type=text/x-csrc]... Step #8: \ [839/1.1k files][ 95.8 MiB/269.1 MiB] 35% Done \ [840/1.1k files][ 95.8 MiB/269.1 MiB] 35% Done \ [841/1.1k files][ 95.8 MiB/269.1 MiB] 35% Done \ [842/1.1k files][ 95.8 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/private.h [Content-Type=text/x-chdr]... Step #8: \ [842/1.1k files][ 95.8 MiB/269.1 MiB] 35% Done \ [843/1.1k files][ 95.8 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/ciphers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/x509vfy.c [Content-Type=text/x-csrc]... Step #8: \ [843/1.1k files][ 95.9 MiB/269.1 MiB] 35% Done \ [843/1.1k files][ 95.9 MiB/269.1 MiB] 35% Done \ [844/1.1k files][ 95.9 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/xmlsec-mingw.h [Content-Type=text/x-chdr]... Step #8: \ [845/1.1k files][ 95.9 MiB/269.1 MiB] 35% Done \ [846/1.1k files][ 95.9 MiB/269.1 MiB] 35% Done \ [847/1.1k files][ 95.9 MiB/269.1 MiB] 35% Done \ [847/1.1k files][ 95.9 MiB/269.1 MiB] 35% Done \ [848/1.1k files][ 95.9 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/symkeys.c [Content-Type=text/x-csrc]... Step #8: \ [848/1.1k files][ 95.9 MiB/269.1 MiB] 35% Done \ [849/1.1k files][ 95.9 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/signatures.c [Content-Type=text/x-csrc]... Step #8: \ [849/1.1k files][ 96.0 MiB/269.1 MiB] 35% Done \ [850/1.1k files][ 96.1 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/hmac.c [Content-Type=text/x-csrc]... Step #8: \ [851/1.1k files][ 96.1 MiB/269.1 MiB] 35% Done \ [851/1.1k files][ 96.1 MiB/269.1 MiB] 35% Done \ [852/1.1k files][ 96.1 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/keysstore.c [Content-Type=text/x-csrc]... Step #8: \ [852/1.1k files][ 96.1 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/digests.c [Content-Type=text/x-csrc]... Step #8: \ [852/1.1k files][ 96.1 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/crypto.c [Content-Type=text/x-csrc]... Step #8: \ [852/1.1k files][ 96.1 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/mscrypto/kt_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [853/1.1k files][ 96.1 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/ciphers_gcm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/kw_aes.c [Content-Type=text/x-csrc]... Step #8: \ [853/1.1k files][ 96.1 MiB/269.1 MiB] 35% Done \ [853/1.1k files][ 96.1 MiB/269.1 MiB] 35% Done | | [853/1.1k files][ 96.1 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/globals.h [Content-Type=text/x-chdr]... Step #8: | [853/1.1k files][ 96.2 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/ciphers_cbc.c [Content-Type=text/x-csrc]... Step #8: | [854/1.1k files][ 96.2 MiB/269.1 MiB] 35% Done | [855/1.1k files][ 96.2 MiB/269.1 MiB] 35% Done | [856/1.1k files][ 96.2 MiB/269.1 MiB] 35% Done | [856/1.1k files][ 96.2 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/pbkdf2.c [Content-Type=text/x-csrc]... Step #8: | [856/1.1k files][ 96.3 MiB/269.1 MiB] 35% Done | [857/1.1k files][ 96.3 MiB/269.1 MiB] 35% Done | [858/1.1k files][ 96.3 MiB/269.1 MiB] 35% Done | [859/1.1k files][ 96.3 MiB/269.1 MiB] 35% Done | [860/1.1k files][ 96.3 MiB/269.1 MiB] 35% Done | [861/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done | [862/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/asymkeys.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/kw_des.c [Content-Type=text/x-csrc]... Step #8: | [862/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done | [862/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done | [863/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done | [864/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/app.c [Content-Type=text/x-csrc]... Step #8: | [865/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done | [866/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done | [866/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done | [867/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/x509.c [Content-Type=text/x-csrc]... Step #8: | [867/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/private.h [Content-Type=text/x-chdr]... Step #8: | [868/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done | [869/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done | [870/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done | [871/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done | [871/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done | [872/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done | [873/1.1k files][ 96.4 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/x509vfy.c [Content-Type=text/x-csrc]... Step #8: | [873/1.1k files][ 96.5 MiB/269.1 MiB] 35% Done | [874/1.1k files][ 96.5 MiB/269.1 MiB] 35% Done | [875/1.1k files][ 96.5 MiB/269.1 MiB] 35% Done | [876/1.1k files][ 96.5 MiB/269.1 MiB] 35% Done | [877/1.1k files][ 96.5 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/x509utils.c [Content-Type=text/x-csrc]... Step #8: | [877/1.1k files][ 96.5 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/hmac.c [Content-Type=text/x-csrc]... Step #8: | [877/1.1k files][ 96.6 MiB/269.1 MiB] 35% Done | [878/1.1k files][ 96.7 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/symkeys.c [Content-Type=text/x-csrc]... Step #8: | [878/1.1k files][ 96.7 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/signatures.c [Content-Type=text/x-csrc]... Step #8: | [878/1.1k files][ 96.8 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/digests.c [Content-Type=text/x-csrc]... Step #8: | [879/1.1k files][ 96.8 MiB/269.1 MiB] 35% Done | [879/1.1k files][ 96.8 MiB/269.1 MiB] 35% Done | [880/1.1k files][ 96.8 MiB/269.1 MiB] 35% Done | [881/1.1k files][ 96.8 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/keysstore.c [Content-Type=text/x-csrc]... Step #8: | [881/1.1k files][ 96.8 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/kt_rsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gnutls/crypto.c [Content-Type=text/x-csrc]... Step #8: | [881/1.1k files][ 96.8 MiB/269.1 MiB] 35% Done | [881/1.1k files][ 96.8 MiB/269.1 MiB] 35% Done | [882/1.1k files][ 96.8 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gcrypt/asn1.c [Content-Type=text/x-csrc]... Step #8: | [882/1.1k files][ 96.8 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gcrypt/globals.h [Content-Type=text/x-chdr]... Step #8: | [882/1.1k files][ 96.8 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gcrypt/kw_aes.c [Content-Type=text/x-csrc]... Step #8: | [882/1.1k files][ 96.9 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gcrypt/asymkeys.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gcrypt/asn1.h [Content-Type=text/x-chdr]... Step #8: | [882/1.1k files][ 96.9 MiB/269.1 MiB] 35% Done | [882/1.1k files][ 96.9 MiB/269.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gcrypt/kw_des.c [Content-Type=text/x-csrc]... Step #8: | [882/1.1k files][ 96.9 MiB/269.1 MiB] 35% Done | [883/1.1k files][ 96.9 MiB/269.1 MiB] 35% Done | [884/1.1k files][ 96.9 MiB/269.1 MiB] 35% Done | [885/1.1k files][ 96.9 MiB/269.1 MiB] 35% Done | [886/1.1k files][ 96.9 MiB/269.1 MiB] 35% Done | [887/1.1k files][ 96.9 MiB/269.1 MiB] 35% Done | [888/1.1k files][ 96.9 MiB/269.1 MiB] 36% Done | [889/1.1k files][ 96.9 MiB/269.1 MiB] 36% Done | [890/1.1k files][ 96.9 MiB/269.1 MiB] 36% Done | [891/1.1k files][ 96.9 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gcrypt/app.c [Content-Type=text/x-csrc]... Step #8: | [891/1.1k files][ 96.9 MiB/269.1 MiB] 36% Done | [892/1.1k files][ 96.9 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gcrypt/ciphers.c [Content-Type=text/x-csrc]... Step #8: | [893/1.1k files][ 96.9 MiB/269.1 MiB] 36% Done | [893/1.1k files][ 96.9 MiB/269.1 MiB] 36% Done | [894/1.1k files][ 96.9 MiB/269.1 MiB] 36% Done | [895/1.1k files][ 97.0 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gcrypt/signatures.c [Content-Type=text/x-csrc]... Step #8: | [895/1.1k files][ 97.1 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gcrypt/hmac.c [Content-Type=text/x-csrc]... Step #8: | [895/1.1k files][ 97.1 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gcrypt/symkeys.c [Content-Type=text/x-csrc]... Step #8: | [895/1.1k files][ 97.1 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gcrypt/digests.c [Content-Type=text/x-csrc]... Step #8: | [895/1.1k files][ 97.1 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gcrypt/crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/gcrypt/kt_rsa.c [Content-Type=text/x-csrc]... Step #8: | [895/1.1k files][ 97.1 MiB/269.1 MiB] 36% Done | [895/1.1k files][ 97.1 MiB/269.1 MiB] 36% Done | [896/1.1k files][ 97.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/globals.h [Content-Type=text/x-chdr]... Step #8: | [896/1.1k files][ 97.2 MiB/269.1 MiB] 36% Done | [897/1.1k files][ 97.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/kw_aes.c [Content-Type=text/x-csrc]... Step #8: | [897/1.1k files][ 97.2 MiB/269.1 MiB] 36% Done | [898/1.1k files][ 97.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/kdf.c [Content-Type=text/x-csrc]... Step #8: | [898/1.1k files][ 97.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/signatures_legacy.c [Content-Type=text/x-csrc]... Step #8: | [898/1.1k files][ 97.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/kw_des.c [Content-Type=text/x-csrc]... Step #8: | [898/1.1k files][ 97.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/app.c [Content-Type=text/x-csrc]... Step #8: | [898/1.1k files][ 97.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/x509.c [Content-Type=text/x-csrc]... Step #8: | [898/1.1k files][ 97.2 MiB/269.1 MiB] 36% Done | [898/1.1k files][ 97.2 MiB/269.1 MiB] 36% Done | [899/1.1k files][ 97.2 MiB/269.1 MiB] 36% Done | [900/1.1k files][ 97.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/ciphers.c [Content-Type=text/x-csrc]... Step #8: | [900/1.1k files][ 97.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/key_agrmnt.c [Content-Type=text/x-csrc]... Step #8: | [900/1.1k files][ 97.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/x509vfy.c [Content-Type=text/x-csrc]... Step #8: | [900/1.1k files][ 97.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/signatures.c [Content-Type=text/x-csrc]... Step #8: | [900/1.1k files][ 97.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/hmac.c [Content-Type=text/x-csrc]... Step #8: | [900/1.1k files][ 97.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/symkeys.c [Content-Type=text/x-csrc]... Step #8: | [900/1.1k files][ 97.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/digests.c [Content-Type=text/x-csrc]... Step #8: | [900/1.1k files][ 97.4 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/crypto.c [Content-Type=text/x-csrc]... Step #8: | [900/1.1k files][ 97.4 MiB/269.1 MiB] 36% Done | [901/1.1k files][ 97.4 MiB/269.1 MiB] 36% Done | [902/1.1k files][ 97.4 MiB/269.1 MiB] 36% Done | [903/1.1k files][ 97.5 MiB/269.1 MiB] 36% Done | [904/1.1k files][ 97.5 MiB/269.1 MiB] 36% Done | [905/1.1k files][ 97.5 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/keysstore.c [Content-Type=text/x-csrc]... Step #8: | [905/1.1k files][ 97.5 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/openssl_compat.h [Content-Type=text/x-chdr]... Step #8: | [905/1.1k files][ 97.6 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/evp.c [Content-Type=text/x-csrc]... Step #8: | [905/1.1k files][ 97.6 MiB/269.1 MiB] 36% Done | [906/1.1k files][ 97.6 MiB/269.1 MiB] 36% Done | [907/1.1k files][ 97.6 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/openssl/kt_rsa.c [Content-Type=text/x-csrc]... Step #8: | [907/1.1k files][ 97.6 MiB/269.1 MiB] 36% Done | [908/1.1k files][ 97.6 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/ciphers_gcm.c [Content-Type=text/x-csrc]... Step #8: | [908/1.1k files][ 97.6 MiB/269.1 MiB] 36% Done | [909/1.1k files][ 97.6 MiB/269.1 MiB] 36% Done | [910/1.1k files][ 97.6 MiB/269.1 MiB] 36% Done | [911/1.1k files][ 97.7 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/globals.h [Content-Type=text/x-chdr]... Step #8: | [911/1.1k files][ 97.7 MiB/269.1 MiB] 36% Done | [912/1.1k files][ 97.7 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/pkikeys.c [Content-Type=text/x-csrc]... Step #8: | [912/1.1k files][ 97.7 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/keytrans.c [Content-Type=text/x-csrc]... Step #8: | [912/1.1k files][ 97.7 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/kw_aes.c [Content-Type=text/x-csrc]... Step #8: | [912/1.1k files][ 97.7 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/ciphers_cbc.c [Content-Type=text/x-csrc]... Step #8: | [912/1.1k files][ 97.7 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/app.c [Content-Type=text/x-csrc]... Step #8: | [912/1.1k files][ 97.7 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/pbkdf2.c [Content-Type=text/x-csrc]... Step #8: | [912/1.1k files][ 97.8 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/kw_des.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/private.h [Content-Type=text/x-chdr]... Step #8: | [912/1.1k files][ 97.9 MiB/269.1 MiB] 36% Done | [912/1.1k files][ 97.9 MiB/269.1 MiB] 36% Done | [913/1.1k files][ 97.9 MiB/269.1 MiB] 36% Done | [914/1.1k files][ 98.0 MiB/269.1 MiB] 36% Done | [915/1.1k files][ 98.0 MiB/269.1 MiB] 36% Done | [916/1.1k files][ 98.0 MiB/269.1 MiB] 36% Done | [917/1.1k files][ 98.0 MiB/269.1 MiB] 36% Done | [918/1.1k files][ 98.0 MiB/269.1 MiB] 36% Done | [919/1.1k files][ 98.0 MiB/269.1 MiB] 36% Done | [920/1.1k files][ 98.0 MiB/269.1 MiB] 36% Done | [921/1.1k files][ 98.0 MiB/269.1 MiB] 36% Done | [922/1.1k files][ 98.0 MiB/269.1 MiB] 36% Done | [923/1.1k files][ 98.1 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/x509.c [Content-Type=text/x-csrc]... Step #8: | [924/1.1k files][ 98.1 MiB/269.1 MiB] 36% Done | [924/1.1k files][ 98.1 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/x509vfy.c [Content-Type=text/x-csrc]... Step #8: | [924/1.1k files][ 98.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/digests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/hmac.c [Content-Type=text/x-csrc]... Step #8: | [924/1.1k files][ 98.3 MiB/269.1 MiB] 36% Done | [924/1.1k files][ 98.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/signatures.c [Content-Type=text/x-csrc]... Step #8: | [924/1.1k files][ 98.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/symkeys.c [Content-Type=text/x-csrc]... Step #8: | [924/1.1k files][ 98.3 MiB/269.1 MiB] 36% Done | [925/1.1k files][ 98.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/keysstore.c [Content-Type=text/x-csrc]... Step #8: | [926/1.1k files][ 98.4 MiB/269.1 MiB] 36% Done | [926/1.1k files][ 98.4 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/src/nss/crypto.c [Content-Type=text/x-csrc]... Step #8: | [926/1.1k files][ 98.4 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/apps/cmdline.h [Content-Type=text/x-chdr]... Step #8: | [926/1.1k files][ 98.5 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/apps/crypto.h [Content-Type=text/x-chdr]... Step #8: | [926/1.1k files][ 98.5 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/apps/crypto.c [Content-Type=text/x-csrc]... Step #8: | [927/1.1k files][ 98.5 MiB/269.1 MiB] 36% Done | [928/1.1k files][ 98.5 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/apps/cmdline.c [Content-Type=text/x-csrc]... Step #8: | [928/1.1k files][ 98.5 MiB/269.1 MiB] 36% Done | [929/1.1k files][ 98.5 MiB/269.1 MiB] 36% Done | [930/1.1k files][ 98.5 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/apps/xmlsec.c [Content-Type=text/x-csrc]... Step #8: | [930/1.1k files][ 98.6 MiB/269.1 MiB] 36% Done | [930/1.1k files][ 98.6 MiB/269.1 MiB] 36% Done | [931/1.1k files][ 98.7 MiB/269.1 MiB] 36% Done | [932/1.1k files][ 98.7 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/apps/unit_tests/xmlsec_unit_tests.c [Content-Type=text/x-csrc]... Step #8: | [933/1.1k files][ 98.7 MiB/269.1 MiB] 36% Done | [933/1.1k files][ 98.7 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/apps/unit_tests/x509_unit_tests.c [Content-Type=text/x-csrc]... Step #8: | [934/1.1k files][ 98.7 MiB/269.1 MiB] 36% Done | [934/1.1k files][ 98.7 MiB/269.1 MiB] 36% Done | [935/1.1k files][ 98.7 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/list.h [Content-Type=text/x-chdr]... Step #8: | [935/1.1k files][ 98.7 MiB/269.1 MiB] 36% Done | [936/1.1k files][ 98.7 MiB/269.1 MiB] 36% Done | [937/1.1k files][ 98.7 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/apps/unit_tests/base64_unit_tests.c [Content-Type=text/x-csrc]... Step #8: | [938/1.1k files][ 98.7 MiB/269.1 MiB] 36% Done | [938/1.1k files][ 98.7 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/apps/unit_tests/xmlsec_unit_tests.h [Content-Type=text/x-chdr]... Step #8: | [939/1.1k files][ 98.7 MiB/269.1 MiB] 36% Done | [939/1.1k files][ 98.7 MiB/269.1 MiB] 36% Done | [940/1.1k files][ 98.7 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/dl.h [Content-Type=text/x-chdr]... Step #8: | [940/1.1k files][ 98.8 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/bn.h [Content-Type=text/x-chdr]... Step #8: | [941/1.1k files][ 98.8 MiB/269.1 MiB] 36% Done | [941/1.1k files][ 98.8 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/templates.h [Content-Type=text/x-chdr]... Step #8: | [942/1.1k files][ 98.8 MiB/269.1 MiB] 36% Done | [942/1.1k files][ 98.8 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/keysmngr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/strings.h [Content-Type=text/x-chdr]... Step #8: | [942/1.1k files][ 98.8 MiB/269.1 MiB] 36% Done | [942/1.1k files][ 98.8 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/parser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/xmlenc.h [Content-Type=text/x-chdr]... Step #8: | [942/1.1k files][ 98.8 MiB/269.1 MiB] 36% Done | [942/1.1k files][ 98.8 MiB/269.1 MiB] 36% Done | [943/1.1k files][ 98.8 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/xmltree.h [Content-Type=text/x-chdr]... Step #8: | [943/1.1k files][ 98.8 MiB/269.1 MiB] 36% Done / / [944/1.1k files][ 98.8 MiB/269.1 MiB] 36% Done / [945/1.1k files][ 98.8 MiB/269.1 MiB] 36% Done / [946/1.1k files][ 98.8 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/transforms.h [Content-Type=text/x-chdr]... Step #8: / [946/1.1k files][ 98.8 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/exports.h [Content-Type=text/x-chdr]... Step #8: / [946/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/keys.h [Content-Type=text/x-chdr]... Step #8: / [947/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done / [947/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/crypto.h [Content-Type=text/x-chdr]... Step #8: / [947/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/keysdata.h [Content-Type=text/x-chdr]... Step #8: / [948/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done / [948/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/errors.h [Content-Type=text/x-chdr]... Step #8: / [948/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done / [948/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/app.h [Content-Type=text/x-chdr]... Step #8: / [949/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done / [950/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/keyinfo.h [Content-Type=text/x-chdr]... Step #8: / [951/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done / [951/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done / [952/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done / [952/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/x509.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/nodeset.h [Content-Type=text/x-chdr]... Step #8: / [952/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done / [952/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done / [953/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done / [954/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done / [955/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done / [956/1.1k files][ 99.0 MiB/269.1 MiB] 36% Done / [957/1.1k files][ 99.1 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/base64.h [Content-Type=text/x-chdr]... Step #8: / [958/1.1k files][ 99.1 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/membuf.h [Content-Type=text/x-chdr]... Step #8: / [958/1.1k files][ 99.1 MiB/269.1 MiB] 36% Done / [958/1.1k files][ 99.1 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/xmldsig.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/io.h [Content-Type=text/x-chdr]... Step #8: / [958/1.1k files][ 99.1 MiB/269.1 MiB] 36% Done / [958/1.1k files][ 99.1 MiB/269.1 MiB] 36% Done / [959/1.1k files][ 99.1 MiB/269.1 MiB] 36% Done / [960/1.1k files][ 99.1 MiB/269.1 MiB] 36% Done / [961/1.1k files][ 99.1 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/xmlsec.h [Content-Type=text/x-chdr]... Step #8: / [961/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/mscng/crypto.h [Content-Type=text/x-chdr]... Step #8: / [961/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/buffer.h [Content-Type=text/x-chdr]... Step #8: / [961/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/mscng/symbols.h [Content-Type=text/x-chdr]... Step #8: / [962/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/mscng/certkeys.h [Content-Type=text/x-chdr]... Step #8: / [962/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done / [962/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/mscng/keysstore.h [Content-Type=text/x-chdr]... Step #8: / [962/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/mscng/app.h [Content-Type=text/x-chdr]... Step #8: / [962/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/mscrypto/certkeys.h [Content-Type=text/x-chdr]... Step #8: / [963/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done / [964/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done / [964/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done / [965/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/mscrypto/crypto.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/mscng/x509.h [Content-Type=text/x-chdr]... Step #8: / [965/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done / [965/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done / [966/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/mscrypto/app.h [Content-Type=text/x-chdr]... Step #8: / [966/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/mscrypto/symbols.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/mscrypto/keysstore.h [Content-Type=text/x-chdr]... Step #8: / [966/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done / [966/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/mscrypto/x509.h [Content-Type=text/x-chdr]... Step #8: / [967/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done / [967/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done / [968/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done / [969/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/gnutls/keysstore.h [Content-Type=text/x-chdr]... Step #8: / [969/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/gnutls/crypto.h [Content-Type=text/x-chdr]... Step #8: / [969/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/gnutls/x509.h [Content-Type=text/x-chdr]... Step #8: / [969/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done / [970/1.1k files][ 99.2 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/gnutls/symbols.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/gnutls/app.h [Content-Type=text/x-chdr]... Step #8: / [971/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done / [972/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/gcrypt/crypto.h [Content-Type=text/x-chdr]... Step #8: / [972/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done / [972/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done / [973/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/gcrypt/symbols.h [Content-Type=text/x-chdr]... Step #8: / [973/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done / [974/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/gcrypt/app.h [Content-Type=text/x-chdr]... Step #8: / [974/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done / [975/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done / [976/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done / [977/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/openssl/evp.h [Content-Type=text/x-chdr]... Step #8: / [977/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done / [977/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/openssl/crypto.h [Content-Type=text/x-chdr]... Step #8: / [978/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done / [978/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done / [979/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/openssl/keysstore.h [Content-Type=text/x-chdr]... Step #8: / [980/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done / [981/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done / [982/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done / [982/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/openssl/symbols.h [Content-Type=text/x-chdr]... Step #8: / [983/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done / [983/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/openssl/app.h [Content-Type=text/x-chdr]... Step #8: / [983/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: / [984/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done / [984/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/nss/pkikeys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/nss/symbols.h [Content-Type=text/x-chdr]... Step #8: / [984/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done / [984/1.1k files][ 99.3 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/nss/crypto.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/nss/app.h [Content-Type=text/x-chdr]... Step #8: / [984/1.1k files][ 99.4 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/nss/keysstore.h [Content-Type=text/x-chdr]... Step #8: / [984/1.1k files][ 99.4 MiB/269.1 MiB] 36% Done / [984/1.1k files][ 99.4 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/include/xmlsec/nss/x509.h [Content-Type=text/x-chdr]... Step #8: / [985/1.1k files][ 99.4 MiB/269.1 MiB] 36% Done / [986/1.1k files][ 99.4 MiB/269.1 MiB] 36% Done / [987/1.1k files][ 99.4 MiB/269.1 MiB] 36% Done / [987/1.1k files][ 99.4 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/examples/decrypt3.c [Content-Type=text/x-csrc]... Step #8: / [987/1.1k files][ 99.4 MiB/269.1 MiB] 36% Done / [988/1.1k files][ 99.4 MiB/269.1 MiB] 36% Done / [989/1.1k files][ 99.4 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/examples/sign3.c [Content-Type=text/x-csrc]... Step #8: / [989/1.1k files][ 99.4 MiB/269.1 MiB] 36% Done / [990/1.1k files][ 99.4 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/examples/sign4.c [Content-Type=text/x-csrc]... Step #8: / [990/1.1k files][ 99.4 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/examples/verify3.c [Content-Type=text/x-csrc]... Step #8: / [990/1.1k files][ 99.4 MiB/269.1 MiB] 36% Done / [991/1.1k files][ 99.5 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/examples/sign1.c [Content-Type=text/x-csrc]... Step #8: / [992/1.1k files][ 99.5 MiB/269.1 MiB] 36% Done / [992/1.1k files][ 99.5 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/examples/encrypt2.c [Content-Type=text/x-csrc]... Step #8: / [992/1.1k files][ 99.5 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/examples/encrypt1.c [Content-Type=text/x-csrc]... Step #8: / [993/1.1k files][ 99.5 MiB/269.1 MiB] 36% Done / [994/1.1k files][ 99.5 MiB/269.1 MiB] 36% Done / [995/1.1k files][ 99.5 MiB/269.1 MiB] 36% Done / [995/1.1k files][ 99.5 MiB/269.1 MiB] 36% Done / [996/1.1k files][ 99.5 MiB/269.1 MiB] 36% Done / [997/1.1k files][ 99.5 MiB/269.1 MiB] 36% Done / [998/1.1k files][ 99.5 MiB/269.1 MiB] 36% Done / [999/1.1k files][ 99.5 MiB/269.1 MiB] 36% Done / [1.0k/1.1k files][ 99.5 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/examples/decrypt2.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.5 MiB/269.1 MiB] 36% Done / [1.0k/1.1k files][ 99.5 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/examples/verify4.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/examples/sign2.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/examples/encrypt3.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 36% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 36% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 36% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 36% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 36% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/examples/decrypt1.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 36% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 36% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/examples/verify-saml.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/examples/verify2.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 36% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 36% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 36% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/xmlsec/examples/verify1.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/tests/runtest.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/tests/testplugin.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/tests/fuzz/testTargets.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/tests/fuzz/xslt.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libexslt/exsltexports.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/tests/fuzz/fuzz.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/tests/fuzz/xpath.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.6 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/tests/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/tests/fuzz/genSeed.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libexslt/date.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libexslt/functions.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libexslt/common.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libexslt/exslt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libexslt/sets.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libexslt/strings.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libexslt/math.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libexslt/exslt.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libexslt/dynamic.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.8 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.8 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libexslt/saxon.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.8 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libexslt/crypto.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.8 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.8 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.8 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.8 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.8 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/doc/tutorial2/libxslt_pipes.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libexslt/libexslt.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done / [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/doc/tutorial/libxslt_tutorial.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/python/types.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/python/libxslt_wrap.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done - [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/python/libxml_wrap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/python/libxslt.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done - [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/xsltutils.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/win32config.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done - [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done - [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/templates.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done - [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done - [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/attributes.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done - [1.0k/1.1k files][ 99.9 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/functions.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][100.0 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/xslt.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][100.0 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/preproc.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.1k files][100.0 MiB/269.1 MiB] 37% Done - [1.0k/1.1k files][100.0 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/triodef.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/preproc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/namespaces.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/transform.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/attrvt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/imports.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/templates.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/extra.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/pattern.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/security.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/namespaces.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.0 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/documents.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][100.1 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.2 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/pattern.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.2 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/xsltexports.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.3 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/xsltutils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/numbers.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][100.4 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.4 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.4 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.4 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/keys.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.4 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/extensions.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.6 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/transformInternals.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/variables.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/xsltlocale.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/libxslt.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/xsltInternals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/attributes.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/xslt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/security.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/variables.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/trio.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/keys.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/transform.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/numbersInternals.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/functions.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/extensions.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.7 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/extra.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/documents.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/xsltlocale.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/examples/xsltICUSort.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/xsltproc/testThreads.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/libxslt/imports.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libxslt/xsltproc/xsltproc.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xmlsec_target.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-html.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-valid.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-lint.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-schema.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-schema.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.9 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.9 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.9 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xpath.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][100.9 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.9 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xslt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][100.9 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xpath.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][100.9 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-api.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][100.9 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][100.9 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-html.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][101.0 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-regexp.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][101.0 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][101.0 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xinclude.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-lint.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][101.0 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][101.0 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][101.0 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][101.0 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][101.1 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][101.1 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-valid.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][101.1 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xml.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][101.3 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][101.3 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][101.3 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][101.3 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xmlsec_target.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][101.3 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: - [1.1k/1.1k files][101.3 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xslt.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][101.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][101.8 MiB/269.1 MiB] 37% Done - [1.1k/1.1k files][101.8 MiB/269.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xinclude.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][102.6 MiB/269.1 MiB] 38% Done - [1.1k/1.1k files][102.6 MiB/269.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xml.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][103.0 MiB/269.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: - [1.1k/1.1k files][103.0 MiB/269.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-api.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][103.0 MiB/269.1 MiB] 38% Done - [1.1k/1.1k files][103.0 MiB/269.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uri.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][103.0 MiB/269.1 MiB] 38% Done - [1.1k/1.1k files][103.0 MiB/269.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-reader.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][103.0 MiB/269.1 MiB] 38% Done - [1.1k/1.1k files][103.0 MiB/269.1 MiB] 38% Done - [1.1k/1.1k files][103.0 MiB/269.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uri.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][103.0 MiB/269.1 MiB] 38% Done - [1.1k/1.1k files][103.0 MiB/269.1 MiB] 38% Done - [1.1k/1.1k files][103.0 MiB/269.1 MiB] 38% Done - [1.1k/1.1k files][104.3 MiB/269.1 MiB] 38% Done - [1.1k/1.1k files][104.5 MiB/269.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-regexp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][105.0 MiB/269.1 MiB] 39% Done - [1.1k/1.1k files][105.6 MiB/269.1 MiB] 39% Done - [1.1k/1.1k files][105.6 MiB/269.1 MiB] 39% Done - [1.1k/1.1k files][106.1 MiB/269.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-reader.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][106.4 MiB/269.1 MiB] 39% Done - [1.1k/1.1k files][106.7 MiB/269.1 MiB] 39% Done - [1.1k/1.1k files][107.2 MiB/269.1 MiB] 39% Done - [1.1k/1.1k files][107.4 MiB/269.1 MiB] 39% Done - [1.1k/1.1k files][108.1 MiB/269.1 MiB] 40% Done - [1.1k/1.1k files][108.9 MiB/269.1 MiB] 40% Done - [1.1k/1.1k files][109.9 MiB/269.1 MiB] 40% Done - [1.1k/1.1k files][109.9 MiB/269.1 MiB] 40% Done - [1.1k/1.1k files][111.1 MiB/269.1 MiB] 41% Done - [1.1k/1.1k files][111.4 MiB/269.1 MiB] 41% Done - [1.1k/1.1k files][112.7 MiB/269.1 MiB] 41% Done - [1.1k/1.1k files][115.5 MiB/269.1 MiB] 42% Done - [1.1k/1.1k files][138.2 MiB/269.1 MiB] 51% Done - [1.1k/1.1k files][139.0 MiB/269.1 MiB] 51% Done - [1.1k/1.1k files][148.1 MiB/269.1 MiB] 55% Done - [1.1k/1.1k files][151.4 MiB/269.1 MiB] 56% Done - [1.1k/1.1k files][153.7 MiB/269.1 MiB] 57% Done \ \ [1.1k/1.1k files][170.3 MiB/269.1 MiB] 63% Done \ [1.1k/1.1k files][186.0 MiB/269.1 MiB] 69% Done \ [1.1k/1.1k files][194.3 MiB/269.1 MiB] 72% Done \ [1.1k/1.1k files][230.6 MiB/269.1 MiB] 85% Done \ [1.1k/1.1k files][265.2 MiB/269.1 MiB] 98% Done \ [1.1k/1.1k files][266.5 MiB/269.1 MiB] 99% Done \ [1.1k/1.1k files][266.5 MiB/269.1 MiB] 99% Done \ [1.1k/1.1k files][266.5 MiB/269.1 MiB] 99% Done \ [1.1k/1.1k files][267.0 MiB/269.1 MiB] 99% Done \ [1.1k/1.1k files][267.5 MiB/269.1 MiB] 99% Done \ [1.1k/1.1k files][269.1 MiB/269.1 MiB] 99% Done \ [1.1k/1.1k files][269.1 MiB/269.1 MiB] 99% Done \ [1.1k/1.1k files][269.1 MiB/269.1 MiB] 99% Done \ [1.1k/1.1k files][269.1 MiB/269.1 MiB] 99% Done \ [1.1k/1.1k files][269.1 MiB/269.1 MiB] 99% Done \ [1.1k/1.1k files][269.1 MiB/269.1 MiB] 100% Done Step #8: Operation completed over 1.1k objects/269.1 MiB. Finished Step #8 PUSH DONE