starting build "13137ad2-913b-4c67-9796-18270632e732" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 5f8372d4274f: Pulling fs layer Step #0: feb190818bbe: Pulling fs layer Step #0: 574ed5efbb99: Pulling fs layer Step #0: e81c42dc6476: Pulling fs layer Step #0: 28253463e1fc: Pulling fs layer Step #0: c6a2d1a89f4f: Pulling fs layer Step #0: a15ddde12fc9: Pulling fs layer Step #0: 6b824ecb4ec7: Pulling fs layer Step #0: 13df9a9a9e08: Pulling fs layer Step #0: 151113d797b2: Pulling fs layer Step #0: ded53d1c3df8: Pulling fs layer Step #0: d9e06eb71dc8: Pulling fs layer Step #0: 28936fadd774: Pulling fs layer Step #0: 17abc7885520: Pulling fs layer Step #0: d8f2552ad073: Pulling fs layer Step #0: 7e59d36cf126: Pulling fs layer Step #0: 349270e9bada: Pulling fs layer Step #0: 9ba46cc63aa4: Pulling fs layer Step #0: 574ed5efbb99: Waiting Step #0: c3dae5c58a84: Pulling fs layer Step #0: e81c42dc6476: Waiting Step #0: 28253463e1fc: Waiting Step #0: a15ddde12fc9: Waiting Step #0: c6a2d1a89f4f: Waiting Step #0: 6b824ecb4ec7: Waiting Step #0: 13df9a9a9e08: Waiting Step #0: 151113d797b2: Waiting Step #0: 7e59d36cf126: Waiting Step #0: 349270e9bada: Waiting Step #0: 9ba46cc63aa4: Waiting Step #0: ded53d1c3df8: Waiting Step #0: c3dae5c58a84: Waiting Step #0: d8f2552ad073: Waiting Step #0: d9e06eb71dc8: Waiting Step #0: 17abc7885520: Waiting Step #0: 28936fadd774: Waiting Step #0: feb190818bbe: Verifying Checksum Step #0: feb190818bbe: Download complete Step #0: 574ed5efbb99: Verifying Checksum Step #0: 574ed5efbb99: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 28253463e1fc: Verifying Checksum Step #0: 28253463e1fc: Download complete Step #0: e81c42dc6476: Verifying Checksum Step #0: e81c42dc6476: Download complete Step #0: a15ddde12fc9: Verifying Checksum Step #0: a15ddde12fc9: Download complete Step #0: 6b824ecb4ec7: Verifying Checksum Step #0: 6b824ecb4ec7: Download complete Step #0: 5f8372d4274f: Verifying Checksum Step #0: 5f8372d4274f: Download complete Step #0: 13df9a9a9e08: Verifying Checksum Step #0: 13df9a9a9e08: Download complete Step #0: ded53d1c3df8: Verifying Checksum Step #0: ded53d1c3df8: Download complete Step #0: c6a2d1a89f4f: Verifying Checksum Step #0: c6a2d1a89f4f: Download complete Step #0: 151113d797b2: Verifying Checksum Step #0: 151113d797b2: Download complete Step #0: 28936fadd774: Verifying Checksum Step #0: 28936fadd774: Download complete Step #0: 17abc7885520: Verifying Checksum Step #0: 17abc7885520: Download complete Step #0: b549f31133a9: Pull complete Step #0: d8f2552ad073: Verifying Checksum Step #0: d8f2552ad073: Download complete Step #0: 7e59d36cf126: Verifying Checksum Step #0: 7e59d36cf126: Download complete Step #0: 349270e9bada: Verifying Checksum Step #0: 349270e9bada: Download complete Step #0: 9ba46cc63aa4: Download complete Step #0: c3dae5c58a84: Verifying Checksum Step #0: c3dae5c58a84: Download complete Step #0: d9e06eb71dc8: Verifying Checksum Step #0: d9e06eb71dc8: Download complete Step #0: 5f8372d4274f: Pull complete Step #0: feb190818bbe: Pull complete Step #0: 574ed5efbb99: Pull complete Step #0: e81c42dc6476: Pull complete Step #0: 28253463e1fc: Pull complete Step #0: c6a2d1a89f4f: Pull complete Step #0: a15ddde12fc9: Pull complete Step #0: 6b824ecb4ec7: Pull complete Step #0: 13df9a9a9e08: Pull complete Step #0: 151113d797b2: Pull complete Step #0: ded53d1c3df8: Pull complete Step #0: d9e06eb71dc8: Pull complete Step #0: 28936fadd774: Pull complete Step #0: 17abc7885520: Pull complete Step #0: d8f2552ad073: Pull complete Step #0: 7e59d36cf126: Pull complete Step #0: 349270e9bada: Pull complete Step #0: 9ba46cc63aa4: Pull complete Step #0: c3dae5c58a84: Pull complete Step #0: Digest: sha256:fd931af20e64d0536e2e1e1fb5af6d46ab679e29e90e8e2d1ef36f7afee5d9f1 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/hoextdown/textcov_reports/20241020/hoedown_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/343.9 KiB] 0% Done / [1/1 files][343.9 KiB/343.9 KiB] 100% Done Step #1: Operation completed over 1 objects/343.9 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 344 Step #2: -rw-r--r-- 1 root root 352187 Oct 20 10:09 hoedown_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 8.192kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 5f8372d4274f: Already exists Step #4: feb190818bbe: Already exists Step #4: dec851ae74a9: Pulling fs layer Step #4: cac58cedeb04: Pulling fs layer Step #4: f9e27a4c4679: Pulling fs layer Step #4: f8935a2764dc: Pulling fs layer Step #4: e29478090e78: Pulling fs layer Step #4: 7113a71008fc: Pulling fs layer Step #4: 086f3d6169cf: Pulling fs layer Step #4: a44ace8f72a9: Pulling fs layer Step #4: b4601af53aea: Pulling fs layer Step #4: a6a5665bee5d: Pulling fs layer Step #4: 2581eaca9dd0: Pulling fs layer Step #4: 9cf0cac364e5: Pulling fs layer Step #4: 1679ca17c4e9: Pulling fs layer Step #4: 2fd2732705e7: Pulling fs layer Step #4: 54326b80ba96: Pulling fs layer Step #4: 5257fdf99569: Pulling fs layer Step #4: 39e824397c32: Pulling fs layer Step #4: be6cee965529: Pulling fs layer Step #4: c339829d0337: Pulling fs layer Step #4: b2a32cb9aed8: Pulling fs layer Step #4: e3c38715c29e: Pulling fs layer Step #4: de42039368af: Pulling fs layer Step #4: c1e11095d1da: Pulling fs layer Step #4: 50ce4d82f985: Pulling fs layer Step #4: 7113a71008fc: Waiting Step #4: df9084f6166d: Pulling fs layer Step #4: 2a2232a6cf84: Pulling fs layer Step #4: 086f3d6169cf: Waiting Step #4: 44a4f0f9de21: Pulling fs layer Step #4: a44ace8f72a9: Waiting Step #4: 111336a215ee: Pulling fs layer Step #4: b4601af53aea: Waiting Step #4: 3f9832b5671a: Pulling fs layer Step #4: 9cf0cac364e5: Waiting Step #4: 1679ca17c4e9: Waiting Step #4: b2a32cb9aed8: Waiting Step #4: e3c38715c29e: Waiting Step #4: de42039368af: Waiting Step #4: c1e11095d1da: Waiting Step #4: 2fd2732705e7: Waiting Step #4: 50ce4d82f985: Waiting Step #4: 54326b80ba96: Waiting Step #4: df9084f6166d: Waiting Step #4: 2581eaca9dd0: Waiting Step #4: a6a5665bee5d: Waiting Step #4: 2a2232a6cf84: Waiting Step #4: 5257fdf99569: Waiting Step #4: 39e824397c32: Waiting Step #4: 44a4f0f9de21: Waiting Step #4: c339829d0337: Waiting Step #4: 111336a215ee: Waiting Step #4: f8935a2764dc: Waiting Step #4: be6cee965529: Waiting Step #4: 3f9832b5671a: Waiting Step #4: e29478090e78: Waiting Step #4: f9e27a4c4679: Verifying Checksum Step #4: f9e27a4c4679: Download complete Step #4: cac58cedeb04: Verifying Checksum Step #4: cac58cedeb04: Download complete Step #4: e29478090e78: Download complete Step #4: dec851ae74a9: Verifying Checksum Step #4: dec851ae74a9: Download complete Step #4: 7113a71008fc: Verifying Checksum Step #4: 7113a71008fc: Download complete Step #4: a44ace8f72a9: Verifying Checksum Step #4: a44ace8f72a9: Download complete Step #4: b4601af53aea: Download complete Step #4: a6a5665bee5d: Verifying Checksum Step #4: a6a5665bee5d: Download complete Step #4: 2581eaca9dd0: Verifying Checksum Step #4: 2581eaca9dd0: Download complete Step #4: 9cf0cac364e5: Verifying Checksum Step #4: 9cf0cac364e5: Download complete Step #4: 1679ca17c4e9: Verifying Checksum Step #4: 1679ca17c4e9: Download complete Step #4: dec851ae74a9: Pull complete Step #4: 086f3d6169cf: Verifying Checksum Step #4: 086f3d6169cf: Download complete Step #4: 2fd2732705e7: Verifying Checksum Step #4: 2fd2732705e7: Download complete Step #4: cac58cedeb04: Pull complete Step #4: 54326b80ba96: Verifying Checksum Step #4: 54326b80ba96: Download complete Step #4: 5257fdf99569: Verifying Checksum Step #4: 5257fdf99569: Download complete Step #4: f9e27a4c4679: Pull complete Step #4: 39e824397c32: Verifying Checksum Step #4: 39e824397c32: Download complete Step #4: be6cee965529: Download complete Step #4: b2a32cb9aed8: Verifying Checksum Step #4: b2a32cb9aed8: Download complete Step #4: c339829d0337: Verifying Checksum Step #4: c339829d0337: Download complete Step #4: e3c38715c29e: Download complete Step #4: f8935a2764dc: Verifying Checksum Step #4: f8935a2764dc: Download complete Step #4: c1e11095d1da: Verifying Checksum Step #4: c1e11095d1da: Download complete Step #4: de42039368af: Verifying Checksum Step #4: de42039368af: Download complete Step #4: df9084f6166d: Verifying Checksum Step #4: df9084f6166d: Download complete Step #4: 50ce4d82f985: Verifying Checksum Step #4: 50ce4d82f985: Download complete Step #4: 44a4f0f9de21: Verifying Checksum Step #4: 44a4f0f9de21: Download complete Step #4: 2a2232a6cf84: Download complete Step #4: 111336a215ee: Download complete Step #4: 3f9832b5671a: Verifying Checksum Step #4: 3f9832b5671a: Download complete Step #4: f8935a2764dc: Pull complete Step #4: e29478090e78: Pull complete Step #4: 7113a71008fc: Pull complete Step #4: 086f3d6169cf: Pull complete Step #4: a44ace8f72a9: Pull complete Step #4: b4601af53aea: Pull complete Step #4: a6a5665bee5d: Pull complete Step #4: 2581eaca9dd0: Pull complete Step #4: 9cf0cac364e5: Pull complete Step #4: 1679ca17c4e9: Pull complete Step #4: 2fd2732705e7: Pull complete Step #4: 54326b80ba96: Pull complete Step #4: 5257fdf99569: Pull complete Step #4: 39e824397c32: Pull complete Step #4: be6cee965529: Pull complete Step #4: c339829d0337: Pull complete Step #4: b2a32cb9aed8: Pull complete Step #4: e3c38715c29e: Pull complete Step #4: de42039368af: Pull complete Step #4: c1e11095d1da: Pull complete Step #4: 50ce4d82f985: Pull complete Step #4: df9084f6166d: Pull complete Step #4: 2a2232a6cf84: Pull complete Step #4: 44a4f0f9de21: Pull complete Step #4: 111336a215ee: Pull complete Step #4: 3f9832b5671a: Pull complete Step #4: Digest: sha256:36a3168120ac33732eaa1be639e47fad3f164ce76db0c5a9c1c4c6161d0d0c04 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 83fb641e4b2a Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in 54d8fe0b697a Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (377 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 1s (1504 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 54d8fe0b697a Step #4: ---> 5094298870ab Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/kjdev/hoextdown.git hoextdown Step #4: ---> Running in 45b55e3cc1ba Step #4: Cloning into 'hoextdown'... Step #4: Removing intermediate container 45b55e3cc1ba Step #4: ---> d46198bc7004 Step #4: Step 4/5 : WORKDIR hoextdown Step #4: ---> Running in b923005cd317 Step #4: Removing intermediate container b923005cd317 Step #4: ---> 96e76aa5431a Step #4: Step 5/5 : COPY build.sh *.options *.dict $SRC/ Step #4: ---> daef7a95565e Step #4: Successfully built daef7a95565e Step #4: Successfully tagged gcr.io/oss-fuzz/hoextdown:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/hoextdown Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileCkQb1L Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/hoextdown/.git Step #5 - "srcmap": + GIT_DIR=/src/hoextdown Step #5 - "srcmap": + cd /src/hoextdown Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/kjdev/hoextdown.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=65c675e014a341d28cf9d8923885d65b870e55b9 Step #5 - "srcmap": + jq_inplace /tmp/fileCkQb1L '."/src/hoextdown" = { type: "git", url: "https://github.com/kjdev/hoextdown.git", rev: "65c675e014a341d28cf9d8923885d65b870e55b9" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileGhy26b Step #5 - "srcmap": + cat /tmp/fileCkQb1L Step #5 - "srcmap": + jq '."/src/hoextdown" = { type: "git", url: "https://github.com/kjdev/hoextdown.git", rev: "65c675e014a341d28cf9d8923885d65b870e55b9" }' Step #5 - "srcmap": + mv /tmp/fileGhy26b /tmp/fileCkQb1L Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileCkQb1L Step #5 - "srcmap": + rm /tmp/fileCkQb1L Step #5 - "srcmap": { Step #5 - "srcmap": "/src/hoextdown": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/kjdev/hoextdown.git", Step #5 - "srcmap": "rev": "65c675e014a341d28cf9d8923885d65b870e55b9" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 36% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 88% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 598 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (639 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17793 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 17.0MB/s eta 0:00:01  |▍ | 20kB 13.3MB/s eta 0:00:01  |▌ | 30kB 7.8MB/s eta 0:00:01  |▊ | 40kB 4.5MB/s eta 0:00:01  |█ | 51kB 5.0MB/s eta 0:00:01  |█ | 61kB 5.2MB/s eta 0:00:01  |█▎ | 71kB 5.3MB/s eta 0:00:01  |█▍ | 81kB 5.6MB/s eta 0:00:01  |█▋ | 92kB 6.2MB/s eta 0:00:01  |█▉ | 102kB 5.3MB/s eta 0:00:01  |██ | 112kB 5.3MB/s eta 0:00:01  |██▏ | 122kB 5.3MB/s eta 0:00:01  |██▍ | 133kB 5.3MB/s eta 0:00:01  |██▌ | 143kB 5.3MB/s eta 0:00:01  |██▊ | 153kB 5.3MB/s eta 0:00:01  |██▉ | 163kB 5.3MB/s eta 0:00:01  |███ | 174kB 5.3MB/s eta 0:00:01  |███▎ | 184kB 5.3MB/s eta 0:00:01  |███▍ | 194kB 5.3MB/s eta 0:00:01  |███▋ | 204kB 5.3MB/s eta 0:00:01  |███▉ | 215kB 5.3MB/s eta 0:00:01  |████ | 225kB 5.3MB/s eta 0:00:01  |████▏ | 235kB 5.3MB/s eta 0:00:01  |████▎ | 245kB 5.3MB/s eta 0:00:01  |████▌ | 256kB 5.3MB/s eta 0:00:01  |████▊ | 266kB 5.3MB/s eta 0:00:01  |████▉ | 276kB 5.3MB/s eta 0:00:01  |█████ | 286kB 5.3MB/s eta 0:00:01  |█████▎ | 296kB 5.3MB/s eta 0:00:01  |█████▍ | 307kB 5.3MB/s eta 0:00:01  |█████▋ | 317kB 5.3MB/s eta 0:00:01  |█████▊ | 327kB 5.3MB/s eta 0:00:01  |██████ | 337kB 5.3MB/s eta 0:00:01  |██████▏ | 348kB 5.3MB/s eta 0:00:01  |██████▎ | 358kB 5.3MB/s eta 0:00:01  |██████▌ | 368kB 5.3MB/s eta 0:00:01  |██████▊ | 378kB 5.3MB/s eta 0:00:01  |██████▉ | 389kB 5.3MB/s eta 0:00:01  |███████ | 399kB 5.3MB/s eta 0:00:01  |███████▏ | 409kB 5.3MB/s eta 0:00:01  |███████▍ | 419kB 5.3MB/s eta 0:00:01  |███████▋ | 430kB 5.3MB/s eta 0:00:01  |███████▊ | 440kB 5.3MB/s eta 0:00:01  |████████ | 450kB 5.3MB/s eta 0:00:01  |████████▏ | 460kB 5.3MB/s eta 0:00:01  |████████▎ | 471kB 5.3MB/s eta 0:00:01  |████████▌ | 481kB 5.3MB/s eta 0:00:01  |████████▋ | 491kB 5.3MB/s eta 0:00:01  |████████▉ | 501kB 5.3MB/s eta 0:00:01  |█████████ | 512kB 5.3MB/s eta 0:00:01  |█████████▏ | 522kB 5.3MB/s eta 0:00:01  |█████████▍ | 532kB 5.3MB/s eta 0:00:01  |█████████▋ | 542kB 5.3MB/s eta 0:00:01  |█████████▊ | 552kB 5.3MB/s eta 0:00:01  |██████████ | 563kB 5.3MB/s eta 0:00:01  |██████████ | 573kB 5.3MB/s eta 0:00:01  |██████████▎ | 583kB 5.3MB/s eta 0:00:01  |██████████▌ | 593kB 5.3MB/s eta 0:00:01  |██████████▋ | 604kB 5.3MB/s eta 0:00:01  |██████████▉ | 614kB 5.3MB/s eta 0:00:01  |███████████ | 624kB 5.3MB/s eta 0:00:01  |███████████▏ | 634kB 5.3MB/s eta 0:00:01  |███████████▍ | 645kB 5.3MB/s eta 0:00:01  |███████████▌ | 655kB 5.3MB/s eta 0:00:01  |███████████▊ | 665kB 5.3MB/s eta 0:00:01  |████████████ | 675kB 5.3MB/s eta 0:00:01  |████████████ | 686kB 5.3MB/s eta 0:00:01  |████████████▎ | 696kB 5.3MB/s eta 0:00:01  |████████████▌ | 706kB 5.3MB/s eta 0:00:01  |████████████▋ | 716kB 5.3MB/s eta 0:00:01  |████████████▉ | 727kB 5.3MB/s eta 0:00:01  |█████████████ | 737kB 5.3MB/s eta 0:00:01  |█████████████▏ | 747kB 5.3MB/s eta 0:00:01  |█████████████▍ | 757kB 5.3MB/s eta 0:00:01  |█████████████▌ | 768kB 5.3MB/s eta 0:00:01  |█████████████▊ | 778kB 5.3MB/s eta 0:00:01  |██████████████ | 788kB 5.3MB/s eta 0:00:01  |██████████████ | 798kB 5.3MB/s eta 0:00:01  |██████████████▎ | 808kB 5.3MB/s eta 0:00:01  |██████████████▍ | 819kB 5.3MB/s eta 0:00:01  |██████████████▋ | 829kB 5.3MB/s eta 0:00:01  |██████████████▉ | 839kB 5.3MB/s eta 0:00:01  |███████████████ | 849kB 5.3MB/s eta 0:00:01  |███████████████▏ | 860kB 5.3MB/s eta 0:00:01  |███████████████▍ | 870kB 5.3MB/s eta 0:00:01  |███████████████▌ | 880kB 5.3MB/s eta 0:00:01  |███████████████▊ | 890kB 5.3MB/s eta 0:00:01  |███████████████▉ | 901kB 5.3MB/s eta 0:00:01  |████████████████ | 911kB 5.3MB/s eta 0:00:01  |████████████████▎ | 921kB 5.3MB/s eta 0:00:01  |████████████████▍ | 931kB 5.3MB/s eta 0:00:01  |████████████████▋ | 942kB 5.3MB/s eta 0:00:01  |████████████████▉ | 952kB 5.3MB/s eta 0:00:01  |█████████████████ | 962kB 5.3MB/s eta 0:00:01  |█████████████████▏ | 972kB 5.3MB/s eta 0:00:01  |█████████████████▎ | 983kB 5.3MB/s eta 0:00:01  |█████████████████▌ | 993kB 5.3MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 5.3MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 5.3MB/s eta 0:00:01  |██████████████████ | 1.0MB 5.3MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 5.3MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 5.3MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 5.3MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 5.3MB/s eta 0:00:01  |███████████████████ | 1.1MB 5.3MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 5.3MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 5.3MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 5.3MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 5.3MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 5.3MB/s eta 0:00:01  |████████████████████ | 1.1MB 5.3MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 5.3MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 5.3MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 5.3MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 5.3MB/s eta 0:00:01  |█████████████████████ | 1.2MB 5.3MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 5.3MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 5.3MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 5.3MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 5.3MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 5.3MB/s eta 0:00:01  |██████████████████████ | 1.2MB 5.3MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 5.3MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 5.3MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 5.3MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 5.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 5.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 5.3MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 5.3MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 5.3MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 5.3MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 5.3MB/s eta 0:00:01  |████████████████████████ | 1.4MB 5.3MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 5.3MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 5.3MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 5.3MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 5.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 5.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 5.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 5.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 5.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 5.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 5.3MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 5.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 5.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 5.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 5.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 5.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 5.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 5.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 5.3MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 5.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 5.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 5.3MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 5.3MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 5.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 5.3MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 5.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 5.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 5.3MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 5.3MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 5.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 5.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 5.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 5.3MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 5.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 5.3MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 5.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 5.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 5.3MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 5.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 5.3MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 5.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 5.3MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 5.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 5.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 5.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 5.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/31/2d/90165d51ecd38f9a02c6832198c13a4e48652485e2ccf863ebb942c531b6/setuptools-75.2.0-py3-none-any.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 19.8MB/s eta 0:00:01  |▌ | 20kB 26.5MB/s eta 0:00:01  |▉ | 30kB 33.5MB/s eta 0:00:01  |█ | 40kB 37.8MB/s eta 0:00:01  |█▎ | 51kB 41.4MB/s eta 0:00:01  |█▋ | 61kB 45.2MB/s eta 0:00:01  |█▉ | 71kB 46.5MB/s eta 0:00:01  |██ | 81kB 47.6MB/s eta 0:00:01  |██▍ | 92kB 49.8MB/s eta 0:00:01  |██▋ | 102kB 51.2MB/s eta 0:00:01  |██▉ | 112kB 51.2MB/s eta 0:00:01  |███▏ | 122kB 51.2MB/s eta 0:00:01  |███▍ | 133kB 51.2MB/s eta 0:00:01  |███▊ | 143kB 51.2MB/s eta 0:00:01  |████ | 153kB 51.2MB/s eta 0:00:01  |████▏ | 163kB 51.2MB/s eta 0:00:01  |████▌ | 174kB 51.2MB/s eta 0:00:01  |████▊ | 184kB 51.2MB/s eta 0:00:01  |█████ | 194kB 51.2MB/s eta 0:00:01  |█████▎ | 204kB 51.2MB/s eta 0:00:01  |█████▌ | 215kB 51.2MB/s eta 0:00:01  |█████▊ | 225kB 51.2MB/s eta 0:00:01  |██████ | 235kB 51.2MB/s eta 0:00:01  |██████▎ | 245kB 51.2MB/s eta 0:00:01  |██████▌ | 256kB 51.2MB/s eta 0:00:01  |██████▉ | 266kB 51.2MB/s eta 0:00:01  |███████ | 276kB 51.2MB/s eta 0:00:01  |███████▍ | 286kB 51.2MB/s eta 0:00:01  |███████▋ | 296kB 51.2MB/s eta 0:00:01  |███████▉ | 307kB 51.2MB/s eta 0:00:01  |████████▏ | 317kB 51.2MB/s eta 0:00:01  |████████▍ | 327kB 51.2MB/s eta 0:00:01  |████████▋ | 337kB 51.2MB/s eta 0:00:01  |█████████ | 348kB 51.2MB/s eta 0:00:01  |█████████▏ | 358kB 51.2MB/s eta 0:00:01  |█████████▍ | 368kB 51.2MB/s eta 0:00:01  |█████████▊ | 378kB 51.2MB/s eta 0:00:01  |██████████ | 389kB 51.2MB/s eta 0:00:01  |██████████▎ | 399kB 51.2MB/s eta 0:00:01  |██████████▌ | 409kB 51.2MB/s eta 0:00:01  |██████████▊ | 419kB 51.2MB/s eta 0:00:01  |███████████ | 430kB 51.2MB/s eta 0:00:01  |███████████▎ | 440kB 51.2MB/s eta 0:00:01  |███████████▌ | 450kB 51.2MB/s eta 0:00:01  |███████████▉ | 460kB 51.2MB/s eta 0:00:01  |████████████ | 471kB 51.2MB/s eta 0:00:01  |████████████▎ | 481kB 51.2MB/s eta 0:00:01  |████████████▋ | 491kB 51.2MB/s eta 0:00:01  |████████████▉ | 501kB 51.2MB/s eta 0:00:01  |█████████████ | 512kB 51.2MB/s eta 0:00:01  |█████████████▍ | 522kB 51.2MB/s eta 0:00:01  |█████████████▋ | 532kB 51.2MB/s eta 0:00:01  |██████████████ | 542kB 51.2MB/s eta 0:00:01  |██████████████▏ | 552kB 51.2MB/s eta 0:00:01  |██████████████▍ | 563kB 51.2MB/s eta 0:00:01  |██████████████▊ | 573kB 51.2MB/s eta 0:00:01  |███████████████ | 583kB 51.2MB/s eta 0:00:01  |███████████████▏ | 593kB 51.2MB/s eta 0:00:01  |███████████████▌ | 604kB 51.2MB/s eta 0:00:01  |███████████████▊ | 614kB 51.2MB/s eta 0:00:01  |████████████████ | 624kB 51.2MB/s eta 0:00:01  |████████████████▎ | 634kB 51.2MB/s eta 0:00:01  |████████████████▌ | 645kB 51.2MB/s eta 0:00:01  |████████████████▉ | 655kB 51.2MB/s eta 0:00:01  |█████████████████ | 665kB 51.2MB/s eta 0:00:01  |█████████████████▎ | 675kB 51.2MB/s eta 0:00:01  |█████████████████▋ | 686kB 51.2MB/s eta 0:00:01  |█████████████████▉ | 696kB 51.2MB/s eta 0:00:01  |██████████████████ | 706kB 51.2MB/s eta 0:00:01  |██████████████████▍ | 716kB 51.2MB/s eta 0:00:01  |██████████████████▋ | 727kB 51.2MB/s eta 0:00:01  |██████████████████▉ | 737kB 51.2MB/s eta 0:00:01  |███████████████████▏ | 747kB 51.2MB/s eta 0:00:01  |███████████████████▍ | 757kB 51.2MB/s eta 0:00:01  |███████████████████▋ | 768kB 51.2MB/s eta 0:00:01  |████████████████████ | 778kB 51.2MB/s eta 0:00:01  |████████████████████▏ | 788kB 51.2MB/s eta 0:00:01  |████████████████████▌ | 798kB 51.2MB/s eta 0:00:01  |████████████████████▊ | 808kB 51.2MB/s eta 0:00:01  |█████████████████████ | 819kB 51.2MB/s eta 0:00:01  |█████████████████████▎ | 829kB 51.2MB/s eta 0:00:01  |█████████████████████▌ | 839kB 51.2MB/s eta 0:00:01  |█████████████████████▊ | 849kB 51.2MB/s eta 0:00:01  |██████████████████████ | 860kB 51.2MB/s eta 0:00:01  |██████████████████████▎ | 870kB 51.2MB/s eta 0:00:01  |██████████████████████▌ | 880kB 51.2MB/s eta 0:00:01  |██████████████████████▉ | 890kB 51.2MB/s eta 0:00:01  |███████████████████████ | 901kB 51.2MB/s eta 0:00:01  |███████████████████████▍ | 911kB 51.2MB/s eta 0:00:01  |███████████████████████▋ | 921kB 51.2MB/s eta 0:00:01  |███████████████████████▉ | 931kB 51.2MB/s eta 0:00:01  |████████████████████████▏ | 942kB 51.2MB/s eta 0:00:01  |████████████████████████▍ | 952kB 51.2MB/s eta 0:00:01  |████████████████████████▋ | 962kB 51.2MB/s eta 0:00:01  |█████████████████████████ | 972kB 51.2MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 51.2MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 51.2MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 51.2MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 51.2MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 51.2MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 51.2MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 51.2MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 51.2MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 51.2MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 51.2MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 51.2MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 51.2MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 51.2MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 51.2MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 51.2MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 51.2MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 51.2MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 51.2MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 51.2MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 51.2MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 51.2MB/s eta 0:00:01  |██████████████████████████████▊ | 1.2MB 51.2MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 51.2MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 51.2MB/s eta 0:00:01  |███████████████████████████████▌| 1.2MB 51.2MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 51.2MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 51.2MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 51.2MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 22.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 104.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 114.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 130.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 76.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 160.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 144.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:13.338 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:13.874 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:13.874 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:13.875 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:13.875 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:13.875 INFO analysis - extract_tests_from_directories: /src/hoextdown/src/context_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:13.875 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/hoedown_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:13.909 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/bin/hoedown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/bin/smartypants.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/src/hoextdown/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/src/hoextdown/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/src/hoextdown/src/context_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/src/autolink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/src/context_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/src/document.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/src/escape.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/src/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/src/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/src/html5_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/src/html_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/src/html_smartypants.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/src/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/src/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/hoextdown/test/hoedown_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 243,110 bytes received 625 bytes 487,470.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 240,882 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/^CFLAGS.*//g' Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 libhoedown.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/autolink.o src/autolink.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/buffer.o src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/context_test.o src/context_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/document.o src/document.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/escape.o src/escape.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/html.o src/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -Wno-static-in-inline -c -o src/html_blocks.o src/html_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/html5_blocks.o src/html5_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/html_smartypants.o src/html_smartypants.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/stack.o src/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/hash.o src/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/version.o src/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/context_test.c:1: Step #6 - "compile-libfuzzer-introspector-x86_64": src/context_test.h:30:19: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent definition [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 30 | hoedown_renderer *hoedown_context_test_renderer_new() __attribute__ ((malloc)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": src/context_test.c:266:1: note: conflicting prototype is here Step #6 - "compile-libfuzzer-introspector-x86_64": 266 | hoedown_context_test_renderer_new(hoedown_document *doc) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rcs libhoedown.a src/autolink.o src/buffer.o src/context_test.o src/document.o src/escape.o src/html.o src/html_blocks.o src/html5_blocks.o src/html_smartypants.o src/stack.o src/hash.o src/version.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -std=c99 -Isrc /src/hoextdown/test/hoedown_fuzzer.c -o /work/hoedown_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Isrc /work/hoedown_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/hoedown_fuzzer -fsanitize=fuzzer /src/hoextdown/libhoedown.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Logging next yaml tile to /src/fuzzerLogFile-0-PP1q2nqBm3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/hoextdown_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/hoextdown.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/hoextdown/test -type f -name '*.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/CommentsInMiddleOfLine.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=385837cffc84c8c42c88124cadb6d1cd Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/CommentsInMiddleOfLine.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/List_Item_First_Line.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=ffc42895097183163ff79772f91b5692 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/List_Item_First_Line.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Attributes.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=aa971c2665b19b779f154f1c6d7aae72 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Attributes.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/List_Item_Fenced_Code_First_Line.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=1795d7f808f68e6dd2655e9db68d6d64 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/List_Item_Fenced_Code_First_Line.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Header_Empty.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=7d8d97c9741b9615b670d16b5e3dc03d Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Header_Empty.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_CodeBlock.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=95d9f20dd94288cd65f55859c0bddd40 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_CodeBlock.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Blockquote_Empty_Line.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=d54e3205965c2e2f64afa4af1fe4a917 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Blockquote_Empty_Line.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/issues_46.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=0d53cc5c54a630ebdafb4febaa4afdcd Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/issues_46.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Link_Attributes.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=5b2f9f8fb323d198d370fde4247ebb60 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Link_Attributes.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/HTML_Block.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=9339513416621a567f8c1a7a8974fb36 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/HTML_Block.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Tables.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=975207ce2fc7bcd3def2421edadb1737 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Tables.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Meta_Block_Multi.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=e21d5603497b51b3dd7215b5940fd96f Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Meta_Block_Multi.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Activation.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=e477070990acf835413a91fd2867a944 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Activation.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Tasks.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=a19003fe1109eb51e0dea6cdc37ef091 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Tasks.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Codespan.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=8afca6291b50edeb248f16e8071b7089 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Codespan.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Line_Continue.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=551389660d7c375ea1a2f3aa2b4c5950 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Line_Continue.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Emphases_Intra_Underline.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=28bedac28506f9daa201cc6790fd3ac8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Emphases_Intra_Underline.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Multiline_Table_Malformed.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=e5112e501b8658b282fdf08a62b69a48 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Multiline_Table_Malformed.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Links.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=18f7694d85108b110bcbd58bd4d8978c Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Links.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Toc_Render.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=f0c2bbe3a65d21cd9e79b1310b6b5b68 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Toc_Render.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/FencedCode_Script.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=8e3e44cfd4d0e4cd240f88c37ba5abce Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/FencedCode_Script.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Toc_Header_Empty.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=279d035b1d7451a6f43ea1d1f67d7fd6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Toc_Header_Empty.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Multiline_Table.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=684dab002d23182d97c346901e7879b3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Multiline_Table.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/List_Item_FencedCode.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=59b6dcfd3417327c06f8263c18edd091 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/List_Item_FencedCode.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Footnotes.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=b404ae66ecbd16fe4475aa7aee6cdc10 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Footnotes.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Codespans.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=c431cc9addf8b502104007ca9164fb6b Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Codespans.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Toc.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=aff233df1c6d564cc21d1f4e4cc607c6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Toc.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Header_Empty_Attribute.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=7d8d97c9741b9615b670d16b5e3dc03d Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Header_Empty_Attribute.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Paragraphs.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=6fc08444cfa31c8093f1de02bdd3a820 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Paragraphs.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Radio.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=b6166788163b15f44454fb224e6dd31e Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Radio.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Escaped.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=4bb9005f00e346fb97294e08bb5bdbd1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Escaped.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Headers.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=93f173c141b33512e1597e1985d320ed Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Headers.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Script_Tags.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=84a4bd2c0313991ce25ab0018b6fa072 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Script_Tags.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_FencedCode.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=dfaa91cfa926ab0178ce0c367347c7cd Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_FencedCode.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Lists.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=619fb8b5b886b04f8be0089bff19c3d1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Lists.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Toc_Header_Empty_Attribute.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=279d035b1d7451a6f43ea1d1f67d7fd6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Toc_Header_Empty_Attribute.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/issues_47.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=5b8c0e1e9575e6df564958667a53dee8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/issues_47.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Meta_Block.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=5a13679db696871f8bb5db08ec0d8332 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Meta_Block.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Header_ID.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=3c53a2a7ccffe97b1ba0aaa1561caa4e Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Header_ID.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Multiline_Table.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=fd71accfdaf2f6019a25d095276b4d65 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Multiline_Table.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Table_Escape_Pipe.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=15345895f3f11fd9b7015bf5349b2f1d Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Table_Escape_Pipe.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Definition_Lists.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=693e4b70f67cb82bf2006734a6aa066b Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Definition_Lists.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/More_Tables.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=3d2d56446889a18791e45eaf1718061e Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/More_Tables.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Escape_Backticks.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=57796194ee7ed4a6b4034d91d5bb03fa Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Escape_Backticks.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/HTML5_Block.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=605e58a4caf6f50a8c4779e065b83136 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/HTML5_Block.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/HTML_Nested.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=34cfd8bfba15f25082beadcefd8c6971 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/HTML_Nested.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/Images.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=7c7b19ecbc6b4aaeacf3ee250bb19fe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/Images.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/Headers.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=c94bdcbaa7ebec0c846c57beee57d0a9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/Headers.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/Underline.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=b51d01cd4d67b834bf4f881600c60c7c Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/Underline.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/Math.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=c9b211d380773f332e832918227205f6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/Math.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/Tests/Formatting in Table of Contents.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=6085351a2a699b5abadf6fc3c9a1b06c Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/Tests/Formatting in Table of Contents.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/Table.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=abd20beb74744ccf1b18cab72279a26e Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/Table.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/Tests/Escape character.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=9fee56671b62bd3c807dd9e84c62086e Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/Tests/Escape character.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/EmptyHeaders.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=b2e2eb51b895e15f850bb5dd123bc928 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/EmptyHeaders.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Ordered and unordered lists.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=47c9a278405005b8a212e7ea890cb262 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Ordered and unordered lists.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Horizontal rules.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=e1df81ddeef72f15fe07bada6651acdc Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Horizontal rules.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/MarkdownTest_1.0.3/Tests/Tidyness.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=a5e4ed3ce1f9457ee381250da3968316 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/MarkdownTest_1.0.3/Tests/Tidyness.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Nested blockquotes.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=96d2ba8f50956b7339ab65fba5e99df0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Nested blockquotes.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Markdown Documentation - Syntax.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=d2355cf274b05623c711005243a80f28 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Markdown Documentation - Syntax.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Hard-wrapped paragraphs with list-like lines.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=dbdb43aba77e6e4bb41f4899d53a7fab Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Hard-wrapped paragraphs with list-like lines.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Code Spans.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=186be906a12490b680f0449d347efe87 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Code Spans.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Inline HTML comments.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=86d7ae6a43668c0c108a21fb4a988a70 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Inline HTML comments.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Blockquotes with code blocks.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=b1ffbbb51d848bfaf4be7a3b756f6912 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Blockquotes with code blocks.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Strong and em together.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=a5965cf73cdb12837c4afd51ac504725 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Strong and em together.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Markdown Documentation - Basics.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=f976cabc54f3d10686e18b11942bdb57 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Markdown Documentation - Basics.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Links, reference style.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=09d463e1df71c114edda99034eba421e Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Links, reference style.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Auto links.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=b66caf8f0038a2e7f5d71869100b2369 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Auto links.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Literal quotes in titles.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=4460a749dd04c2113bda93c7c9667344 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Literal quotes in titles.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Inline HTML (Advanced).text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=0b3971aa092a8a9eb7d66bca9021fa8d Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Inline HTML (Advanced).text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Code Blocks.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=fb0ac98951a1dda39191c0aa1b324468 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Code Blocks.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/MarkdownTest_1.0.3/Tests/Tabs.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=b0adaece75515ac7448a2b615d261e8a Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/MarkdownTest_1.0.3/Tests/Tabs.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Links, inline style.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=61f21fe86c80107a1e02b9d115b37f79 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Links, inline style.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Links, shortcut references.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=01f2b6903e98e8a694d0393c95cb1555 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Links, shortcut references.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Backslash escapes.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=8cefe3fc22a3f379928fe9db55dbbc23 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Backslash escapes.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Inline HTML (Simple).text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=5e6e568082eb3aeae05b0254a2caa9c2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Inline HTML (Simple).text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Amps and angle encoding.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=6d740a68b68e683679afe0294268348e Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Amps and angle encoding.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/hoextdown_fuzzer_corpus.zip corpus/01f2b6903e98e8a694d0393c95cb1555 corpus/09d463e1df71c114edda99034eba421e corpus/0b3971aa092a8a9eb7d66bca9021fa8d corpus/0d53cc5c54a630ebdafb4febaa4afdcd corpus/15345895f3f11fd9b7015bf5349b2f1d corpus/1795d7f808f68e6dd2655e9db68d6d64 corpus/186be906a12490b680f0449d347efe87 corpus/18f7694d85108b110bcbd58bd4d8978c corpus/279d035b1d7451a6f43ea1d1f67d7fd6 corpus/28bedac28506f9daa201cc6790fd3ac8 corpus/34cfd8bfba15f25082beadcefd8c6971 corpus/385837cffc84c8c42c88124cadb6d1cd corpus/3c53a2a7ccffe97b1ba0aaa1561caa4e corpus/3d2d56446889a18791e45eaf1718061e corpus/4460a749dd04c2113bda93c7c9667344 corpus/47c9a278405005b8a212e7ea890cb262 corpus/4bb9005f00e346fb97294e08bb5bdbd1 corpus/551389660d7c375ea1a2f3aa2b4c5950 corpus/57796194ee7ed4a6b4034d91d5bb03fa corpus/59b6dcfd3417327c06f8263c18edd091 corpus/5a13679db696871f8bb5db08ec0d8332 corpus/5b2f9f8fb323d198d370fde4247ebb60 corpus/5b8c0e1e9575e6df564958667a53dee8 corpus/5e6e568082eb3aeae05b0254a2caa9c2 corpus/605e58a4caf6f50a8c4779e065b83136 corpus/6085351a2a699b5abadf6fc3c9a1b06c corpus/619fb8b5b886b04f8be0089bff19c3d1 corpus/61f21fe86c80107a1e02b9d115b37f79 corpus/684dab002d23182d97c346901e7879b3 corpus/693e4b70f67cb82bf2006734a6aa066b corpus/6d740a68b68e683679afe0294268348e corpus/6fc08444cfa31c8093f1de02bdd3a820 corpus/7c7b19ecbc6b4aaeacf3ee250bb19fe8 corpus/7d8d97c9741b9615b670d16b5e3dc03d corpus/84a4bd2c0313991ce25ab0018b6fa072 corpus/86d7ae6a43668c0c108a21fb4a988a70 corpus/8afca6291b50edeb248f16e8071b7089 corpus/8cefe3fc22a3f379928fe9db55dbbc23 corpus/8e3e44cfd4d0e4cd240f88c37ba5abce corpus/9339513416621a567f8c1a7a8974fb36 corpus/93f173c141b33512e1597e1985d320ed corpus/95d9f20dd94288cd65f55859c0bddd40 corpus/96d2ba8f50956b7339ab65fba5e99df0 corpus/975207ce2fc7bcd3def2421edadb1737 corpus/9fee56671b62bd3c807dd9e84c62086e corpus/a19003fe1109eb51e0dea6cdc37ef091 corpus/a5965cf73cdb12837c4afd51ac504725 corpus/a5e4ed3ce1f9457ee381250da3968316 corpus/aa971c2665b19b779f154f1c6d7aae72 corpus/abd20beb74744ccf1b18cab72279a26e corpus/aff233df1c6d564cc21d1f4e4cc607c6 corpus/b0adaece75515ac7448a2b615d261e8a corpus/b1ffbbb51d848bfaf4be7a3b756f6912 corpus/b2e2eb51b895e15f850bb5dd123bc928 corpus/b404ae66ecbd16fe4475aa7aee6cdc10 corpus/b51d01cd4d67b834bf4f881600c60c7c corpus/b6166788163b15f44454fb224e6dd31e corpus/b66caf8f0038a2e7f5d71869100b2369 corpus/c431cc9addf8b502104007ca9164fb6b corpus/c94bdcbaa7ebec0c846c57beee57d0a9 corpus/c9b211d380773f332e832918227205f6 corpus/d2355cf274b05623c711005243a80f28 corpus/d54e3205965c2e2f64afa4af1fe4a917 corpus/dbdb43aba77e6e4bb41f4899d53a7fab corpus/dfaa91cfa926ab0178ce0c367347c7cd corpus/e1df81ddeef72f15fe07bada6651acdc corpus/e21d5603497b51b3dd7215b5940fd96f corpus/e477070990acf835413a91fd2867a944 corpus/e5112e501b8658b282fdf08a62b69a48 corpus/f0c2bbe3a65d21cd9e79b1310b6b5b68 corpus/f976cabc54f3d10686e18b11942bdb57 corpus/fb0ac98951a1dda39191c0aa1b324468 corpus/fd71accfdaf2f6019a25d095276b4d65 corpus/ffc42895097183163ff79772f91b5692 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 01f2b6903e98e8a694d0393c95cb1555 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 09d463e1df71c114edda99034eba421e (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b3971aa092a8a9eb7d66bca9021fa8d (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d53cc5c54a630ebdafb4febaa4afdcd (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 15345895f3f11fd9b7015bf5349b2f1d (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1795d7f808f68e6dd2655e9db68d6d64 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 186be906a12490b680f0449d347efe87 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 18f7694d85108b110bcbd58bd4d8978c (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 279d035b1d7451a6f43ea1d1f67d7fd6 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 28bedac28506f9daa201cc6790fd3ac8 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 34cfd8bfba15f25082beadcefd8c6971 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 385837cffc84c8c42c88124cadb6d1cd (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3c53a2a7ccffe97b1ba0aaa1561caa4e (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3d2d56446889a18791e45eaf1718061e (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4460a749dd04c2113bda93c7c9667344 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 47c9a278405005b8a212e7ea890cb262 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4bb9005f00e346fb97294e08bb5bdbd1 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 551389660d7c375ea1a2f3aa2b4c5950 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57796194ee7ed4a6b4034d91d5bb03fa (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59b6dcfd3417327c06f8263c18edd091 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a13679db696871f8bb5db08ec0d8332 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b2f9f8fb323d198d370fde4247ebb60 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b8c0e1e9575e6df564958667a53dee8 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5e6e568082eb3aeae05b0254a2caa9c2 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 605e58a4caf6f50a8c4779e065b83136 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6085351a2a699b5abadf6fc3c9a1b06c (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 619fb8b5b886b04f8be0089bff19c3d1 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 61f21fe86c80107a1e02b9d115b37f79 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 684dab002d23182d97c346901e7879b3 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 693e4b70f67cb82bf2006734a6aa066b (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6d740a68b68e683679afe0294268348e (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6fc08444cfa31c8093f1de02bdd3a820 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c7b19ecbc6b4aaeacf3ee250bb19fe8 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7d8d97c9741b9615b670d16b5e3dc03d (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 84a4bd2c0313991ce25ab0018b6fa072 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 86d7ae6a43668c0c108a21fb4a988a70 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8afca6291b50edeb248f16e8071b7089 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8cefe3fc22a3f379928fe9db55dbbc23 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8e3e44cfd4d0e4cd240f88c37ba5abce (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9339513416621a567f8c1a7a8974fb36 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 93f173c141b33512e1597e1985d320ed (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95d9f20dd94288cd65f55859c0bddd40 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96d2ba8f50956b7339ab65fba5e99df0 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 975207ce2fc7bcd3def2421edadb1737 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9fee56671b62bd3c807dd9e84c62086e (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a19003fe1109eb51e0dea6cdc37ef091 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a5965cf73cdb12837c4afd51ac504725 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a5e4ed3ce1f9457ee381250da3968316 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aa971c2665b19b779f154f1c6d7aae72 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abd20beb74744ccf1b18cab72279a26e (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aff233df1c6d564cc21d1f4e4cc607c6 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b0adaece75515ac7448a2b615d261e8a (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1ffbbb51d848bfaf4be7a3b756f6912 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2e2eb51b895e15f850bb5dd123bc928 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b404ae66ecbd16fe4475aa7aee6cdc10 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b51d01cd4d67b834bf4f881600c60c7c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b6166788163b15f44454fb224e6dd31e (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b66caf8f0038a2e7f5d71869100b2369 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c431cc9addf8b502104007ca9164fb6b (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c94bdcbaa7ebec0c846c57beee57d0a9 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9b211d380773f332e832918227205f6 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d2355cf274b05623c711005243a80f28 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d54e3205965c2e2f64afa4af1fe4a917 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dbdb43aba77e6e4bb41f4899d53a7fab (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dfaa91cfa926ab0178ce0c367347c7cd (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e1df81ddeef72f15fe07bada6651acdc (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e21d5603497b51b3dd7215b5940fd96f (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e477070990acf835413a91fd2867a944 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5112e501b8658b282fdf08a62b69a48 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0c2bbe3a65d21cd9e79b1310b6b5b68 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f976cabc54f3d10686e18b11942bdb57 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb0ac98951a1dda39191c0aa1b324468 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd71accfdaf2f6019a25d095276b4d65 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ffc42895097183163ff79772f91b5692 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PP1q2nqBm3.data' and '/src/inspector/fuzzerLogFile-0-PP1q2nqBm3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PP1q2nqBm3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PP1q2nqBm3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PP1q2nqBm3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PP1q2nqBm3.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PP1q2nqBm3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PP1q2nqBm3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PP1q2nqBm3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PP1q2nqBm3.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:15.509 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:15.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:15.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/hoedown_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:15.736 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PP1q2nqBm3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:15.736 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/hoedown_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PP1q2nqBm3'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:15.737 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:15.964 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:15.965 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:15.989 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PP1q2nqBm3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:15.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.535 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.536 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PP1q2nqBm3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.592 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.689 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.689 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.690 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.690 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PP1q2nqBm3.data with fuzzerLogFile-0-PP1q2nqBm3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.690 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.690 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.703 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.708 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.708 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.709 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.709 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.709 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target hoedown_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.710 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.710 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/hoedown_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hoedown_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.794 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.795 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.795 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.795 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.796 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.937 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.937 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.937 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.938 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.938 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.939 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.941 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.941 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.944 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hoextdown/reports/20241020/linux -- hoedown_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.945 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hoextdown/reports-by-target/20241020/hoedown_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:16.973 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.043 INFO analysis - overlay_calltree_with_coverage: [+] found 70 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PP1q2nqBm3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PP1q2nqBm3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PP1q2nqBm3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.053 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.053 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.053 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.053 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.057 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.057 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.062 INFO html_report - create_all_function_table: Assembled a total of 193 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.062 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.089 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.092 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.093 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 411 -- : 411 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.093 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.094 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:17.974 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.255 INFO html_helpers - create_horisontal_calltree_image: Creating image hoedown_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.255 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (336 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.330 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.330 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.503 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.503 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.506 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.506 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.507 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.667 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.668 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.668 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.668 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.870 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.871 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.873 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.874 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:18.874 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.031 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.031 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.034 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.035 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.035 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.192 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.192 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.195 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.196 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.196 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.356 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.356 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.359 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.359 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.360 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.562 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.562 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.565 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.566 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.566 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['char_image', 'rndr_header', 'char_emphasis', 'char_langle_tag', 'char_autolink_url'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.572 INFO html_report - create_all_function_table: Assembled a total of 193 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.576 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.578 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.578 INFO engine_input - analysis_func: Generating input for hoedown_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hoedown_find_html5_block_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hoedown_html_renderer_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hoedown_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hoedown_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_atxheader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_htmlblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.580 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: add_footnote_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.580 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_attributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.580 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.580 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.580 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.581 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.581 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.583 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.583 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.583 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.583 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.583 INFO annotated_cfg - analysis_func: Analysing: hoedown_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.586 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hoextdown/reports/20241020/linux -- hoedown_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.587 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.593 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.766 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.793 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.793 INFO debug_info - create_friendly_debug_types: Have to create for 752 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:19.834 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/document.c ------- 98 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/html.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/html_blocks.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/html5_blocks.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/autolink.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/escape.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/test/hoedown_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/buffer.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/stack.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/hash.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.409 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.409 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/hoextdown/src/context_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.410 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.410 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.411 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.411 INFO analysis - extract_tests_from_directories: /src/hoextdown/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.411 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.412 INFO analysis - extract_tests_from_directories: /src/hoextdown/src/context_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.412 INFO analysis - extract_tests_from_directories: /src/hoextdown/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.412 INFO analysis - extract_tests_from_directories: /src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.412 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/hoextdown/source-code/src/hoextdown/src/context_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.413 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.413 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.413 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.413 INFO analysis - extract_tests_from_directories: /src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.414 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.414 INFO analysis - extract_tests_from_directories: /src/hoextdown/source-code/src/hoextdown/src/context_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.533 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.536 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.540 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:10:20.540 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PP1q2nqBm3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PP1q2nqBm3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PP1q2nqBm3.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PP1q2nqBm3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PP1q2nqBm3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PP1q2nqBm3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": hoedown_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": hoedown_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/src/hoextdown/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/src/hoextdown/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/src/hoextdown/src/context_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/src/autolink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/src/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/src/context_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/src/document.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/src/document.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/src/escape.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/src/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/src/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/src/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/src/html.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/src/html5_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/src/html_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/src/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/src/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/hoextdown/test/hoedown_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/src/hoextdown/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/src/hoextdown/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/src/hoextdown/src/context_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/hoextdown/src/context_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 4,407,818 bytes received 1,509 bytes 8,818,654.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 4,640,219 speedup is 1.05 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/88 files][ 0.0 B/ 4.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [0/88 files][ 0.0 B/ 4.4 MiB] 0% Done / [0/88 files][ 0.0 B/ 4.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [0/88 files][ 0.0 B/ 4.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/88 files][ 0.0 B/ 4.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PP1q2nqBm3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/88 files][ 52.8 KiB/ 4.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PP1q2nqBm3.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/88 files][ 52.8 KiB/ 4.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PP1q2nqBm3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/88 files][ 52.8 KiB/ 4.4 MiB] 1% Done / [1/88 files][ 52.8 KiB/ 4.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [1/88 files][414.2 KiB/ 4.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [1/88 files][414.2 KiB/ 4.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [1/88 files][414.2 KiB/ 4.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [1/88 files][414.2 KiB/ 4.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [1/88 files][414.2 KiB/ 4.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [1/88 files][414.2 KiB/ 4.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PP1q2nqBm3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1/88 files][414.2 KiB/ 4.4 MiB] 9% Done / [2/88 files][414.2 KiB/ 4.4 MiB] 9% Done / [3/88 files][632.4 KiB/ 4.4 MiB] 13% Done / [4/88 files][632.4 KiB/ 4.4 MiB] 13% Done / [5/88 files][632.4 KiB/ 4.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/88 files][632.4 KiB/ 4.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [5/88 files][632.4 KiB/ 4.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [5/88 files][632.4 KiB/ 4.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [5/88 files][781.3 KiB/ 4.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hoedown_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/88 files][814.8 KiB/ 4.4 MiB] 17% Done / [6/88 files][ 1.2 MiB/ 4.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hoedown_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/88 files][ 1.2 MiB/ 4.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [6/88 files][ 1.2 MiB/ 4.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [6/88 files][ 1.2 MiB/ 4.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [6/88 files][ 1.2 MiB/ 4.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PP1q2nqBm3.data [Content-Type=application/octet-stream]... Step #8: / [6/88 files][ 1.2 MiB/ 4.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [6/88 files][ 1.4 MiB/ 4.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PP1q2nqBm3.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/88 files][ 1.4 MiB/ 4.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [7/88 files][ 1.4 MiB/ 4.4 MiB] 32% Done / [7/88 files][ 1.4 MiB/ 4.4 MiB] 32% Done / [8/88 files][ 1.4 MiB/ 4.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/source-code/src/hoextdown/src/context_test.c [Content-Type=text/x-csrc]... Step #8: / [8/88 files][ 1.6 MiB/ 4.4 MiB] 35% Done / [8/88 files][ 1.6 MiB/ 4.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [8/88 files][ 1.6 MiB/ 4.4 MiB] 35% Done / [9/88 files][ 1.6 MiB/ 4.4 MiB] 35% Done / [10/88 files][ 1.6 MiB/ 4.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [10/88 files][ 1.6 MiB/ 4.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [10/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/buffer.h [Content-Type=text/x-chdr]... Step #8: / [10/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/document.h [Content-Type=text/x-chdr]... Step #8: / [10/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done / [11/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/stack.c [Content-Type=text/x-csrc]... Step #8: / [11/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/context_test.c [Content-Type=text/x-csrc]... Step #8: / [11/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/autolink.c [Content-Type=text/x-csrc]... Step #8: / [11/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done / [11/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done / [12/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/html_blocks.c [Content-Type=text/x-csrc]... Step #8: / [12/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/hash.h [Content-Type=text/x-chdr]... Step #8: / [12/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done / [13/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/stack.h [Content-Type=text/x-chdr]... Step #8: / [13/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/buffer.c [Content-Type=text/x-csrc]... Step #8: / [13/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/escape.c [Content-Type=text/x-csrc]... Step #8: / [13/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/html.h [Content-Type=text/x-chdr]... Step #8: / [13/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/html.c [Content-Type=text/x-csrc]... Step #8: / [13/88 files][ 1.6 MiB/ 4.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/document.c [Content-Type=text/x-csrc]... Step #8: / [14/88 files][ 1.9 MiB/ 4.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/html5_blocks.c [Content-Type=text/x-csrc]... Step #8: / [15/88 files][ 1.9 MiB/ 4.4 MiB] 42% Done / [15/88 files][ 2.0 MiB/ 4.4 MiB] 45% Done / [15/88 files][ 2.0 MiB/ 4.4 MiB] 45% Done / [16/88 files][ 2.0 MiB/ 4.4 MiB] 45% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/hoextdown/source-code/src/hoextdown/src/context_test.c [Content-Type=text/x-csrc]... Step #8: - [16/88 files][ 2.8 MiB/ 4.4 MiB] 62% Done - [17/88 files][ 2.8 MiB/ 4.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/test/hoedown_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [17/88 files][ 2.8 MiB/ 4.4 MiB] 62% Done - [18/88 files][ 2.8 MiB/ 4.4 MiB] 62% Done - [19/88 files][ 2.8 MiB/ 4.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [20/88 files][ 2.8 MiB/ 4.4 MiB] 62% Done - [20/88 files][ 2.8 MiB/ 4.4 MiB] 62% Done - [21/88 files][ 2.8 MiB/ 4.4 MiB] 62% Done - [21/88 files][ 2.8 MiB/ 4.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [21/88 files][ 3.0 MiB/ 4.4 MiB] 68% Done - [21/88 files][ 3.3 MiB/ 4.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [21/88 files][ 3.9 MiB/ 4.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [21/88 files][ 3.9 MiB/ 4.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [22/88 files][ 3.9 MiB/ 4.4 MiB] 89% Done - [23/88 files][ 3.9 MiB/ 4.4 MiB] 89% Done - [23/88 files][ 3.9 MiB/ 4.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [23/88 files][ 3.9 MiB/ 4.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/hoextdown/src/context_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [23/88 files][ 3.9 MiB/ 4.4 MiB] 89% Done - [23/88 files][ 3.9 MiB/ 4.4 MiB] 89% Done - [24/88 files][ 3.9 MiB/ 4.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [24/88 files][ 3.9 MiB/ 4.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [24/88 files][ 3.9 MiB/ 4.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [24/88 files][ 3.9 MiB/ 4.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [24/88 files][ 3.9 MiB/ 4.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [24/88 files][ 3.9 MiB/ 4.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [24/88 files][ 4.0 MiB/ 4.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [24/88 files][ 4.0 MiB/ 4.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [24/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [25/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/source-code/src/hoextdown/src/context_test.c [Content-Type=text/x-csrc]... Step #8: - [25/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [25/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [26/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [27/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [28/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [28/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [28/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [28/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/src/stack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/src/context_test.c [Content-Type=text/x-csrc]... Step #8: - [28/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [28/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/src/html.c [Content-Type=text/x-csrc]... Step #8: - [28/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/src/version.c [Content-Type=text/x-csrc]... Step #8: - [29/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [29/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/src/escape.c [Content-Type=text/x-csrc]... Step #8: - [29/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/src/hash.c [Content-Type=text/x-csrc]... Step #8: - [29/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [30/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/src/autolink.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/bin/smartypants.c [Content-Type=text/x-csrc]... Step #8: - [30/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [30/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/src/html_blocks.c [Content-Type=text/x-csrc]... Step #8: - [30/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/test/hoedown_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/src/buffer.c [Content-Type=text/x-csrc]... Step #8: - [30/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [30/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/src/document.c [Content-Type=text/x-csrc]... Step #8: - [30/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/src/html5_blocks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/bin/hoedown.c [Content-Type=text/x-csrc]... Step #8: - [30/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [30/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/hoextdown/src/html_smartypants.c [Content-Type=text/x-csrc]... Step #8: - [31/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [31/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [32/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [33/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [34/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [35/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [36/88 files][ 4.1 MiB/ 4.4 MiB] 92% Done - [37/88 files][ 4.1 MiB/ 4.4 MiB] 93% Done - [38/88 files][ 4.1 MiB/ 4.4 MiB] 93% Done - [39/88 files][ 4.1 MiB/ 4.4 MiB] 93% Done - [40/88 files][ 4.1 MiB/ 4.4 MiB] 93% Done - [41/88 files][ 4.1 MiB/ 4.4 MiB] 93% Done - [42/88 files][ 4.1 MiB/ 4.4 MiB] 93% Done - [43/88 files][ 4.1 MiB/ 4.4 MiB] 93% Done - [44/88 files][ 4.2 MiB/ 4.4 MiB] 93% Done - [45/88 files][ 4.2 MiB/ 4.4 MiB] 93% Done - [46/88 files][ 4.2 MiB/ 4.4 MiB] 94% Done - [47/88 files][ 4.2 MiB/ 4.4 MiB] 94% Done - [48/88 files][ 4.2 MiB/ 4.4 MiB] 94% Done - [49/88 files][ 4.2 MiB/ 4.4 MiB] 94% Done - [50/88 files][ 4.3 MiB/ 4.4 MiB] 97% Done - [51/88 files][ 4.3 MiB/ 4.4 MiB] 97% Done - [52/88 files][ 4.3 MiB/ 4.4 MiB] 97% Done - [53/88 files][ 4.3 MiB/ 4.4 MiB] 97% Done - [54/88 files][ 4.3 MiB/ 4.4 MiB] 97% Done - [55/88 files][ 4.3 MiB/ 4.4 MiB] 97% Done - [56/88 files][ 4.3 MiB/ 4.4 MiB] 97% Done - [57/88 files][ 4.3 MiB/ 4.4 MiB] 97% Done - [58/88 files][ 4.3 MiB/ 4.4 MiB] 98% Done - [59/88 files][ 4.3 MiB/ 4.4 MiB] 98% Done - [60/88 files][ 4.3 MiB/ 4.4 MiB] 98% Done - [61/88 files][ 4.3 MiB/ 4.4 MiB] 98% Done - [62/88 files][ 4.3 MiB/ 4.4 MiB] 98% Done - [63/88 files][ 4.3 MiB/ 4.4 MiB] 98% Done - [64/88 files][ 4.3 MiB/ 4.4 MiB] 98% Done - [65/88 files][ 4.4 MiB/ 4.4 MiB] 98% Done - [66/88 files][ 4.4 MiB/ 4.4 MiB] 98% Done - [67/88 files][ 4.4 MiB/ 4.4 MiB] 98% Done \ \ [68/88 files][ 4.4 MiB/ 4.4 MiB] 98% Done \ [69/88 files][ 4.4 MiB/ 4.4 MiB] 98% Done \ [70/88 files][ 4.4 MiB/ 4.4 MiB] 98% Done \ [71/88 files][ 4.4 MiB/ 4.4 MiB] 98% Done \ [72/88 files][ 4.4 MiB/ 4.4 MiB] 99% Done \ [73/88 files][ 4.4 MiB/ 4.4 MiB] 99% Done \ [74/88 files][ 4.4 MiB/ 4.4 MiB] 99% Done \ [75/88 files][ 4.4 MiB/ 4.4 MiB] 99% Done \ [76/88 files][ 4.4 MiB/ 4.4 MiB] 99% Done \ [77/88 files][ 4.4 MiB/ 4.4 MiB] 99% Done \ [78/88 files][ 4.4 MiB/ 4.4 MiB] 99% Done \ [79/88 files][ 4.4 MiB/ 4.4 MiB] 99% Done \ [80/88 files][ 4.4 MiB/ 4.4 MiB] 99% Done \ [81/88 files][ 4.4 MiB/ 4.4 MiB] 99% Done \ [82/88 files][ 4.4 MiB/ 4.4 MiB] 99% Done \ [83/88 files][ 4.4 MiB/ 4.4 MiB] 99% Done \ [84/88 files][ 4.4 MiB/ 4.4 MiB] 99% Done \ [85/88 files][ 4.4 MiB/ 4.4 MiB] 99% Done \ [86/88 files][ 4.4 MiB/ 4.4 MiB] 99% Done \ [87/88 files][ 4.4 MiB/ 4.4 MiB] 99% Done \ [88/88 files][ 4.4 MiB/ 4.4 MiB] 100% Done Step #8: Operation completed over 88 objects/4.4 MiB. Finished Step #8 PUSH DONE