starting build "59cb12b7-d999-40bd-91a5-315e895b1cf3" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a6d35d1a0350: Pulling fs layer Step #0: 580fdfa13b1b: Pulling fs layer Step #0: 8d49d3225d57: Pulling fs layer Step #0: 3101030d463d: Pulling fs layer Step #0: 322f9528c7e0: Pulling fs layer Step #0: da29ce0a641a: Pulling fs layer Step #0: a083d2e0af2f: Pulling fs layer Step #0: 0cb0fea95e02: Pulling fs layer Step #0: 7d98b763114c: Pulling fs layer Step #0: 2068ba580e1a: Pulling fs layer Step #0: 1d8072ff9e57: Pulling fs layer Step #0: 28acd792ff49: Pulling fs layer Step #0: e6b82eb714df: Pulling fs layer Step #0: 496ff755bd1a: Pulling fs layer Step #0: 40374e363795: Pulling fs layer Step #0: f2fb8cc2dcc5: Pulling fs layer Step #0: 1d8072ff9e57: Waiting Step #0: 3101030d463d: Waiting Step #0: 496ff755bd1a: Waiting Step #0: da29ce0a641a: Waiting Step #0: a083d2e0af2f: Waiting Step #0: 28acd792ff49: Waiting Step #0: 2068ba580e1a: Waiting Step #0: f2fb8cc2dcc5: Waiting Step #0: 7d98b763114c: Waiting Step #0: e6b82eb714df: Waiting Step #0: 8d49d3225d57: Waiting Step #0: 40374e363795: Waiting Step #0: 580fdfa13b1b: Download complete Step #0: 8d49d3225d57: Verifying Checksum Step #0: 8d49d3225d57: Download complete Step #0: 3101030d463d: Verifying Checksum Step #0: 3101030d463d: Download complete Step #0: 322f9528c7e0: Verifying Checksum Step #0: 322f9528c7e0: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: a083d2e0af2f: Verifying Checksum Step #0: a083d2e0af2f: Download complete Step #0: 0cb0fea95e02: Verifying Checksum Step #0: 0cb0fea95e02: Download complete Step #0: 7d98b763114c: Verifying Checksum Step #0: 7d98b763114c: Download complete Step #0: a6d35d1a0350: Verifying Checksum Step #0: a6d35d1a0350: Download complete Step #0: 2068ba580e1a: Verifying Checksum Step #0: 2068ba580e1a: Download complete Step #0: 1d8072ff9e57: Verifying Checksum Step #0: 1d8072ff9e57: Download complete Step #0: e6b82eb714df: Verifying Checksum Step #0: e6b82eb714df: Download complete Step #0: 496ff755bd1a: Verifying Checksum Step #0: 496ff755bd1a: Download complete Step #0: da29ce0a641a: Verifying Checksum Step #0: da29ce0a641a: Download complete Step #0: f2fb8cc2dcc5: Verifying Checksum Step #0: f2fb8cc2dcc5: Download complete Step #0: 28acd792ff49: Verifying Checksum Step #0: 28acd792ff49: Download complete Step #0: b549f31133a9: Pull complete Step #0: 40374e363795: Verifying Checksum Step #0: 40374e363795: Download complete Step #0: a6d35d1a0350: Pull complete Step #0: 580fdfa13b1b: Pull complete Step #0: 8d49d3225d57: Pull complete Step #0: 3101030d463d: Pull complete Step #0: 322f9528c7e0: Pull complete Step #0: da29ce0a641a: Pull complete Step #0: a083d2e0af2f: Pull complete Step #0: 0cb0fea95e02: Pull complete Step #0: 7d98b763114c: Pull complete Step #0: 2068ba580e1a: Pull complete Step #0: 1d8072ff9e57: Pull complete Step #0: 28acd792ff49: Pull complete Step #0: e6b82eb714df: Pull complete Step #0: 496ff755bd1a: Pull complete Step #0: 40374e363795: Pull complete Step #0: f2fb8cc2dcc5: Pull complete Step #0: Digest: sha256:123323877588423c8c3a03c6407f99cfdbfaaa585af0081c9b5070b70fba2f40 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/mongoose/textcov_reports/20240301/fuzz.covreport... Step #1: / [0/1 files][ 0.0 B/252.8 KiB] 0% Done / [1/1 files][252.8 KiB/252.8 KiB] 100% Done Step #1: Operation completed over 1 objects/252.8 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 256 Step #2: -rw-r--r-- 1 root root 258891 Mar 1 10:06 fuzz.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.168kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a6d35d1a0350: Already exists Step #4: 580fdfa13b1b: Already exists Step #4: 1405bfab4466: Pulling fs layer Step #4: a757b2605f4e: Pulling fs layer Step #4: ccb0fc82c2e3: Pulling fs layer Step #4: e3268e59c103: Pulling fs layer Step #4: f2e8fc3f3f23: Pulling fs layer Step #4: 53b49708e4ff: Pulling fs layer Step #4: 6990a5ad36c4: Pulling fs layer Step #4: d6c49aa3375b: Pulling fs layer Step #4: eed49cd19991: Pulling fs layer Step #4: f5d2ce154b86: Pulling fs layer Step #4: 484718e94cbc: Pulling fs layer Step #4: 4158576d060c: Pulling fs layer Step #4: 27fbc9a9ce26: Pulling fs layer Step #4: e50ee4df72d0: Pulling fs layer Step #4: eb7b65688a31: Pulling fs layer Step #4: 602e4fba0ce4: Pulling fs layer Step #4: 9f029dbae60c: Pulling fs layer Step #4: 01c322e4816f: Pulling fs layer Step #4: c1cdf88208d6: Pulling fs layer Step #4: e2922308f23e: Pulling fs layer Step #4: 500af3f64c08: Pulling fs layer Step #4: a529e48fa528: Pulling fs layer Step #4: f7c9bce908ea: Pulling fs layer Step #4: 7f3ec81784d8: Pulling fs layer Step #4: 723a5fbd1018: Pulling fs layer Step #4: 00c04ce48537: Pulling fs layer Step #4: b3546bb64144: Pulling fs layer Step #4: 53b49708e4ff: Waiting Step #4: 6990a5ad36c4: Waiting Step #4: d6c49aa3375b: Waiting Step #4: eed49cd19991: Waiting Step #4: f5d2ce154b86: Waiting Step #4: 484718e94cbc: Waiting Step #4: 4158576d060c: Waiting Step #4: 27fbc9a9ce26: Waiting Step #4: e50ee4df72d0: Waiting Step #4: eb7b65688a31: Waiting Step #4: e3268e59c103: Waiting Step #4: 602e4fba0ce4: Waiting Step #4: f2e8fc3f3f23: Waiting Step #4: 9f029dbae60c: Waiting Step #4: 01c322e4816f: Waiting Step #4: 500af3f64c08: Waiting Step #4: c1cdf88208d6: Waiting Step #4: a529e48fa528: Waiting Step #4: 00c04ce48537: Waiting Step #4: f7c9bce908ea: Waiting Step #4: e2922308f23e: Waiting Step #4: 7f3ec81784d8: Waiting Step #4: 723a5fbd1018: Waiting Step #4: b3546bb64144: Waiting Step #4: ccb0fc82c2e3: Verifying Checksum Step #4: ccb0fc82c2e3: Download complete Step #4: a757b2605f4e: Download complete Step #4: f2e8fc3f3f23: Verifying Checksum Step #4: f2e8fc3f3f23: Download complete Step #4: 53b49708e4ff: Verifying Checksum Step #4: 53b49708e4ff: Download complete Step #4: 1405bfab4466: Verifying Checksum Step #4: 1405bfab4466: Download complete Step #4: d6c49aa3375b: Verifying Checksum Step #4: d6c49aa3375b: Download complete Step #4: eed49cd19991: Verifying Checksum Step #4: eed49cd19991: Download complete Step #4: f5d2ce154b86: Verifying Checksum Step #4: f5d2ce154b86: Download complete Step #4: 484718e94cbc: Verifying Checksum Step #4: 484718e94cbc: Download complete Step #4: 4158576d060c: Verifying Checksum Step #4: 4158576d060c: Download complete Step #4: 27fbc9a9ce26: Verifying Checksum Step #4: 27fbc9a9ce26: Download complete Step #4: e50ee4df72d0: Verifying Checksum Step #4: e50ee4df72d0: Download complete Step #4: eb7b65688a31: Verifying Checksum Step #4: eb7b65688a31: Download complete Step #4: 602e4fba0ce4: Verifying Checksum Step #4: 602e4fba0ce4: Download complete Step #4: 9f029dbae60c: Verifying Checksum Step #4: 9f029dbae60c: Download complete Step #4: 01c322e4816f: Verifying Checksum Step #4: 01c322e4816f: Download complete Step #4: 6990a5ad36c4: Verifying Checksum Step #4: 6990a5ad36c4: Download complete Step #4: c1cdf88208d6: Verifying Checksum Step #4: c1cdf88208d6: Download complete Step #4: e2922308f23e: Verifying Checksum Step #4: e2922308f23e: Download complete Step #4: 500af3f64c08: Verifying Checksum Step #4: 500af3f64c08: Download complete Step #4: 1405bfab4466: Pull complete Step #4: f7c9bce908ea: Verifying Checksum Step #4: f7c9bce908ea: Download complete Step #4: a529e48fa528: Verifying Checksum Step #4: a529e48fa528: Download complete Step #4: 723a5fbd1018: Download complete Step #4: 7f3ec81784d8: Verifying Checksum Step #4: 7f3ec81784d8: Download complete Step #4: 00c04ce48537: Verifying Checksum Step #4: 00c04ce48537: Download complete Step #4: b3546bb64144: Download complete Step #4: a757b2605f4e: Pull complete Step #4: e3268e59c103: Verifying Checksum Step #4: e3268e59c103: Download complete Step #4: ccb0fc82c2e3: Pull complete Step #4: e3268e59c103: Pull complete Step #4: f2e8fc3f3f23: Pull complete Step #4: 53b49708e4ff: Pull complete Step #4: 6990a5ad36c4: Pull complete Step #4: d6c49aa3375b: Pull complete Step #4: eed49cd19991: Pull complete Step #4: f5d2ce154b86: Pull complete Step #4: 484718e94cbc: Pull complete Step #4: 4158576d060c: Pull complete Step #4: 27fbc9a9ce26: Pull complete Step #4: e50ee4df72d0: Pull complete Step #4: eb7b65688a31: Pull complete Step #4: 602e4fba0ce4: Pull complete Step #4: 9f029dbae60c: Pull complete Step #4: 01c322e4816f: Pull complete Step #4: c1cdf88208d6: Pull complete Step #4: e2922308f23e: Pull complete Step #4: 500af3f64c08: Pull complete Step #4: a529e48fa528: Pull complete Step #4: f7c9bce908ea: Pull complete Step #4: 7f3ec81784d8: Pull complete Step #4: 723a5fbd1018: Pull complete Step #4: 00c04ce48537: Pull complete Step #4: b3546bb64144: Pull complete Step #4: Digest: sha256:32fe1a404a72cbdff5b86892a6d2f7e92841ce2812bb1f175a57054cf8f5078e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> dbbe1693466a Step #4: Step 2/6 : RUN apt-get update Step #4: ---> Running in 4a562108a2e3 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3895 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [964 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1480 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1163 kB] Step #4: Fetched 7617 kB in 1s (6431 kB/s) Step #4: Reading package lists... Step #4: Removing intermediate container 4a562108a2e3 Step #4: ---> 88d4b74f5c5c Step #4: Step 3/6 : RUN git clone https://github.com/cesanta/mongoose Step #4: ---> Running in 3bf2d86f3076 Step #4: Cloning into 'mongoose'... Step #4: Removing intermediate container 3bf2d86f3076 Step #4: ---> bf7e9660460c Step #4: Step 4/6 : WORKDIR $SRC Step #4: ---> Running in 8e1ac63eb433 Step #4: Removing intermediate container 8e1ac63eb433 Step #4: ---> b51c5eb1d764 Step #4: Step 5/6 : COPY build.sh $SRC/ Step #4: ---> 92af9ce59520 Step #4: Step 6/6 : COPY fuzz_netdriver_http.c $SRC/mongoose/fuzz_netdriver_http.c Step #4: ---> 1055ac131644 Step #4: Successfully built 1055ac131644 Step #4: Successfully tagged gcr.io/oss-fuzz/mongoose:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/mongoose Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileU0HrgQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/mongoose/.git Step #5 - "srcmap": + GIT_DIR=/src/mongoose Step #5 - "srcmap": + cd /src/mongoose Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/cesanta/mongoose Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=73a3897e1bf66881297640396909afd0232166e8 Step #5 - "srcmap": + jq_inplace /tmp/fileU0HrgQ '."/src/mongoose" = { type: "git", url: "https://github.com/cesanta/mongoose", rev: "73a3897e1bf66881297640396909afd0232166e8" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileFjS4Rb Step #5 - "srcmap": + cat /tmp/fileU0HrgQ Step #5 - "srcmap": + jq '."/src/mongoose" = { type: "git", url: "https://github.com/cesanta/mongoose", rev: "73a3897e1bf66881297640396909afd0232166e8" }' Step #5 - "srcmap": + mv /tmp/fileFjS4Rb /tmp/fileU0HrgQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileU0HrgQ Step #5 - "srcmap": + rm /tmp/fileU0HrgQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/mongoose": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/cesanta/mongoose", Step #5 - "srcmap": "rev": "73a3897e1bf66881297640396909afd0232166e8" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/mongoose Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -I. test/fuzz.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Logging next yaml tile to /src/fuzzerLogFile-0-rLHbZng28c.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35eaa30 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35ea9c0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e30b0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3038 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e35b8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35ea890 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35ea810 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3b78 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35eacf0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35eac80 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35eab60 Step #6 - "compile-libfuzzer-introspector-x86_64": 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35eae90 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35eae20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e7910 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e78a0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35db660 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35db5f0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35db900 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35db890 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35db760 Step #6 - "compile-libfuzzer-introspector-x86_64": 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dbaa0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dba30 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dbc40 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dbbd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dbdd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dbd60 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dbdd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4350 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35eceb0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e87d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35de820 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e89f0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3f50 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3e58 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3130 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5928 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5928 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5928 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5928 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5928 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dcda0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35de770 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dcf20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35de6c0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e44d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dea30 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e44d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dcf20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35de980 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e7630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e39a0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3928 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5928 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35de980 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e35b8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d7690 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3ed0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3e58 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d7690 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d7690 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d7690 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35eddb0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35edd30 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35edcc0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35eddb0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35ee070 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35de610 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3130 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e44d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35de610 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e1bb8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5928 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e35b8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e35b8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4550 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35de8d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e35b8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4150 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e40d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e35b8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4150 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e7910 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4550 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e1bb8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e1bb8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d8490 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3cf0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3038 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35ec2f0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35ec2f0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e89f0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4150 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4150 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4150 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dd3a0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dd3a0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dd3a0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dd3a0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35ed050 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35ecfe0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35ed1f0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35ed180 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35eceb0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5f30 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dc920 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dc8b0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35df190 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e1bb8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3760 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dee50 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3760 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e44d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4150 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35deda0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3bf0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3b78 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35deae0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35ea650 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d7bf0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4250 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3e58 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e46d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4660 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d83e0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4150 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e89f0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d7690 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d8330 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4950 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dc5c0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dc550 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d8280 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e61b0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4950 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4950 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dc9a0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d81d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e89f0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e89f0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4150 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d8010 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3130 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e55d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5560 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5740 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3b78 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d7f60 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e44d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e58c0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d7b40 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e9c20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35ea210 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35ea190 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d7eb0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3130 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3130 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3130 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3130 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3130 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35ea650 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3130 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5928 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d79e0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d7930 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d77f0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d7740 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e89f0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e89f0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d7690 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d75e0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e7910 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e7910 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e7b30 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e7ac0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6430 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e7310 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e7630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e7630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6380 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d62d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e6c80 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e6ea0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e05d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4a30 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36e1100 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36e1090 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e60b0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5eb0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e62b0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e6330 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e6030 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e63b0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36db2e0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36db260 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36db1f0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36db360 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac376abb0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36db8d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e49b8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4150 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e49b8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4150 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac386de40 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3e58 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35ea810 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dbd00 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3b78 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0520 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d7a90 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dc0d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e03c0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dce60 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36e0190 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35de980 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0100 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac380be80 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e35b8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dbc80 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e35b8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac380c000 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e35b8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac380c100 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac380c200 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac380c300 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0918 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e1bb8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac380be80 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5740 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac380c580 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3b78 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac380c680 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3b78 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dfd90 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dfd90 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dfd90 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac380c940 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac3810520 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dbc80 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5740 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3928 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3e58 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36d9ce0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac3810c80 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac3810c10 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dc5e0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d7b40 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35deda0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac3dda5a0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5928 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35de980 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36d9ce0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dfb80 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac371cc60 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35deda0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dfad0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e01b0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4550 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e44d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d8490 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3cf0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35de610 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36d74f0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0310 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dfea0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dcd30 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dce60 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35ebef0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac411eec0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac411ee50 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0470 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36e0450 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4150 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dce60 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36e0280 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac3bcab70 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac3bca660 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3df0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e1bb8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e43d0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e4150 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dd8b0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e0260 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3a20 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5928 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e5928 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dd100 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dd100 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e3630 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dca50 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35dfe40 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dcc00 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dcd30 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac36dce60 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35e49b8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac38254f0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55eac35d6220 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ libfuzzer == \h\o\n\g\g\f\u\z\z ]] Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 34% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 89% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 5500 B/118 kB 5%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 2194 B/2194 B 100%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [7 zlib1g-dev 7296 B/155 kB 5%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (2252 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.7MB/s eta 0:00:01  |▎ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/c0/7a/3da654f49c95d0cc6e9549a855b5818e66a917e852ec608e77550c8dc08b/setuptools-69.1.1-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 15.1MB/s eta 0:00:01  |▉ | 20kB 21.0MB/s eta 0:00:01  |█▏ | 30kB 26.6MB/s eta 0:00:01  |█▋ | 40kB 29.9MB/s eta 0:00:01  |██ | 51kB 32.4MB/s eta 0:00:01  |██▍ | 61kB 35.3MB/s eta 0:00:01  |██▉ | 71kB 37.9MB/s eta 0:00:01  |███▏ | 81kB 39.6MB/s eta 0:00:01  |███▋ | 92kB 41.1MB/s eta 0:00:01  |████ | 102kB 42.8MB/s eta 0:00:01  |████▍ | 112kB 42.8MB/s eta 0:00:01  |████▉ | 122kB 42.8MB/s eta 0:00:01  |█████▏ | 133kB 42.8MB/s eta 0:00:01  |█████▋ | 143kB 42.8MB/s eta 0:00:01  |██████ | 153kB 42.8MB/s eta 0:00:01  |██████▍ | 163kB 42.8MB/s eta 0:00:01  |██████▉ | 174kB 42.8MB/s eta 0:00:01  |███████▏ | 184kB 42.8MB/s eta 0:00:01  |███████▋ | 194kB 42.8MB/s eta 0:00:01  |████████ | 204kB 42.8MB/s eta 0:00:01  |████████▍ | 215kB 42.8MB/s eta 0:00:01  |████████▉ | 225kB 42.8MB/s eta 0:00:01  |█████████▏ | 235kB 42.8MB/s eta 0:00:01  |█████████▋ | 245kB 42.8MB/s eta 0:00:01  |██████████ | 256kB 42.8MB/s eta 0:00:01  |██████████▍ | 266kB 42.8MB/s eta 0:00:01  |██████████▉ | 276kB 42.8MB/s eta 0:00:01  |███████████▏ | 286kB 42.8MB/s eta 0:00:01  |███████████▋ | 296kB 42.8MB/s eta 0:00:01  |████████████ | 307kB 42.8MB/s eta 0:00:01  |████████████▍ | 317kB 42.8MB/s eta 0:00:01  |████████████▉ | 327kB 42.8MB/s eta 0:00:01  |█████████████▏ | 337kB 42.8MB/s eta 0:00:01  |█████████████▋ | 348kB 42.8MB/s eta 0:00:01  |██████████████ | 358kB 42.8MB/s eta 0:00:01  |██████████████▍ | 368kB 42.8MB/s eta 0:00:01  |██████████████▉ | 378kB 42.8MB/s eta 0:00:01  |███████████████▏ | 389kB 42.8MB/s eta 0:00:01  |███████████████▋ | 399kB 42.8MB/s eta 0:00:01  |████████████████ | 409kB 42.8MB/s eta 0:00:01  |████████████████▍ | 419kB 42.8MB/s eta 0:00:01  |████████████████▉ | 430kB 42.8MB/s eta 0:00:01  |█████████████████▏ | 440kB 42.8MB/s eta 0:00:01  |█████████████████▋ | 450kB 42.8MB/s eta 0:00:01  |██████████████████ | 460kB 42.8MB/s eta 0:00:01  |██████████████████▍ | 471kB 42.8MB/s eta 0:00:01  |██████████████████▉ | 481kB 42.8MB/s eta 0:00:01  |███████████████████▏ | 491kB 42.8MB/s eta 0:00:01  |███████████████████▋ | 501kB 42.8MB/s eta 0:00:01  |████████████████████ | 512kB 42.8MB/s eta 0:00:01  |████████████████████▍ | 522kB 42.8MB/s eta 0:00:01  |████████████████████▉ | 532kB 42.8MB/s eta 0:00:01  |█████████████████████▏ | 542kB 42.8MB/s eta 0:00:01  |█████████████████████▋ | 552kB 42.8MB/s eta 0:00:01  |██████████████████████ | 563kB 42.8MB/s eta 0:00:01  |██████████████████████▍ | 573kB 42.8MB/s eta 0:00:01  |██████████████████████▉ | 583kB 42.8MB/s eta 0:00:01  |███████████████████████▏ | 593kB 42.8MB/s eta 0:00:01  |███████████████████████▋ | 604kB 42.8MB/s eta 0:00:01  |████████████████████████ | 614kB 42.8MB/s eta 0:00:01  |████████████████████████▍ | 624kB 42.8MB/s eta 0:00:01  |████████████████████████▉ | 634kB 42.8MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 42.8MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 42.8MB/s eta 0:00:01  |██████████████████████████ | 665kB 42.8MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 42.8MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 42.8MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 42.8MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 42.8MB/s eta 0:00:01  |████████████████████████████ | 716kB 42.8MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 42.8MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 42.8MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 42.8MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 42.8MB/s eta 0:00:01  |██████████████████████████████ | 768kB 42.8MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 42.8MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 42.8MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 42.8MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 42.8MB/s eta 0:00:01  |████████████████████████████████| 819kB 42.8MB/s eta 0:00:01  |████████████████████████████████| 829kB 42.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 337.9/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/8.0 MB 33.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 3.5/8.0 MB 49.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 6.6/8.0 MB 62.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 64.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 54.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.1 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.1 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/159.1 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.1/159.1 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0-py2.py3-none-any.whl.metadata (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.2-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.2 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.7 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 19.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 4.5/9.2 MB 31.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.6/9.2 MB 43.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 155.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 69.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.2-py3-none-any.whl (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 65.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.6/17.3 MB 108.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 7.0/17.3 MB 100.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 10.0/17.3 MB 94.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.1/17.3 MB 84.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 16.0/17.3 MB 90.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 83.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 63.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 168.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 11.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0-py2.py3-none-any.whl (230 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/230.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 230.5/230.5 kB 23.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.49.0 importlib-resources-6.1.2 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.9.0 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rLHbZng28c.data' and '/src/inspector/fuzzerLogFile-0-rLHbZng28c.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:51.878 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:51.878 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:51.878 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:51.926 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rLHbZng28c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:52.085 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz', 'fuzzer_log_file': 'fuzzerLogFile-0-rLHbZng28c'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:52.086 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:52.316 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:52.317 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:52.343 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rLHbZng28c.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:52.344 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:52.922 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:52.922 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rLHbZng28c.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:52.991 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.094 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.094 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.095 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.095 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rLHbZng28c.data with fuzzerLogFile-0-rLHbZng28c.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.095 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.095 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.110 INFO fuzzer_profile - accummulate_profile: fuzz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.119 INFO fuzzer_profile - accummulate_profile: fuzz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.119 INFO fuzzer_profile - accummulate_profile: fuzz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.121 INFO fuzzer_profile - accummulate_profile: fuzz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.121 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.122 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.122 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.123 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.185 INFO fuzzer_profile - accummulate_profile: fuzz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.186 INFO fuzzer_profile - accummulate_profile: fuzz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.187 INFO fuzzer_profile - accummulate_profile: fuzz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.187 INFO fuzzer_profile - accummulate_profile: fuzz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.188 INFO fuzzer_profile - accummulate_profile: fuzz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.339 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.339 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.339 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.339 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.339 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.343 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.350 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.351 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.354 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mongoose/reports/20240301/linux -- fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.355 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mongoose/reports-by-target/20240301/fuzz/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.387 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.431 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rLHbZng28c.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rLHbZng28c.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rLHbZng28c.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.437 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.437 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.437 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.437 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.444 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.444 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.453 INFO html_report - create_all_function_table: Assembled a total of 373 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.453 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.479 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.479 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.485 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.486 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 665 -- : 665 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.486 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:53.487 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:54.497 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:54.791 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:54.792 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (542 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:54.867 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:54.868 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.040 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.040 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.045 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.045 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.045 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.212 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.213 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.213 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.213 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.427 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.427 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.434 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.434 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.434 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.597 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.597 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.604 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.605 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.605 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.768 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.768 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.775 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.776 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.776 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.997 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:55.997 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.004 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.005 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.005 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.167 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.168 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.175 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.175 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.175 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mg_ws_upgrade', 'mg_mqtt_connect', 'mg_http_next_multipart', 'mg_rpc_process', 'mg_json_next'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.185 INFO html_report - create_all_function_table: Assembled a total of 373 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.192 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.195 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.195 INFO engine_input - analysis_func: Generating input for fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL2fnP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.197 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.197 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.197 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.198 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.198 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.204 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.204 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.204 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.208 INFO sinks_analyser - analysis_func: ['fuzz.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.209 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.210 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.216 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.229 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.230 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.231 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.233 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.250 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.251 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.253 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.253 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.253 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.253 INFO annotated_cfg - analysis_func: Analysing: fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.265 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mongoose/reports/20240301/linux -- fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.266 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.274 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.447 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.559 INFO analysis - extract_namespace: Demangling: _ZL11accept_connP13mg_connectionP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.559 INFO analysis - extract_namespace: Demangled name: accept_conn(mg_connection*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.559 INFO analysis - extract_namespace: Demangling: mg_alloc_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.559 INFO analysis - extract_namespace: Demangled name: mg_alloc_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.559 INFO analysis - extract_namespace: Demangling: mg_ntohl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.559 INFO analysis - extract_namespace: Demangled name: mg_ntohl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.560 INFO analysis - extract_namespace: Demangling: _ZL8settmoutP13mg_connectionh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.560 INFO analysis - extract_namespace: Demangled name: settmout(mg_connection*, unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.560 INFO analysis - extract_namespace: Demangling: mg_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.560 INFO analysis - extract_namespace: Demangled name: mg_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.560 INFO analysis - extract_namespace: Demangling: _ZL9read_connP13mg_connectionP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.560 INFO analysis - extract_namespace: Demangled name: read_conn(mg_connection*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.560 INFO analysis - extract_namespace: Demangling: _ZL9read_connP13mg_connectionP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.560 INFO analysis - extract_namespace: Demangled name: read_conn(mg_connection*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.560 INFO analysis - extract_namespace: Demangling: _ZL6tx_tcpP11mg_tcpip_ifPhjhttjjPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.560 INFO analysis - extract_namespace: Demangled name: tx_tcp(mg_tcpip_if*, unsigned char*, unsigned int, unsigned char, unsigned short, unsigned short, unsigned int, unsigned int, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.561 INFO analysis - extract_namespace: Demangling: _ZL6tx_tcpP11mg_tcpip_ifPhjhttjjPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.561 INFO analysis - extract_namespace: Demangled name: tx_tcp(mg_tcpip_if*, unsigned char*, unsigned int, unsigned char, unsigned short, unsigned short, unsigned int, unsigned int, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.561 INFO analysis - extract_namespace: Demangling: mg_iobuf_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.561 INFO analysis - extract_namespace: Demangled name: mg_iobuf_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.561 INFO analysis - extract_namespace: Demangling: mg_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.561 INFO analysis - extract_namespace: Demangled name: mg_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.561 INFO analysis - extract_namespace: Demangling: mg_tls_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.561 INFO analysis - extract_namespace: Demangled name: mg_tls_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.561 INFO analysis - extract_namespace: Demangling: mg_tls_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.561 INFO analysis - extract_namespace: Demangled name: mg_tls_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.561 INFO analysis - extract_namespace: Demangling: mg_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - extract_namespace: Demangled name: mg_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - extract_namespace: Demangling: _ZL23mg_putchar_iobuf_staticcPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - extract_namespace: Demangled name: mg_putchar_iobuf_static(char, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - extract_namespace: Demangling: mg_vxprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - extract_namespace: Demangled name: mg_vxprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - extract_namespace: Demangling: _ZL8is_digiti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - extract_namespace: Demangled name: is_digit(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - extract_namespace: Demangling: _ZL7mg_dtoaPcmdib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - extract_namespace: Demangled name: mg_dtoa(char*, unsigned long, double, int, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - extract_namespace: Demangling: _ZL7mg_dtoaPcmdib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - extract_namespace: Demangled name: mg_dtoa(char*, unsigned long, double, int, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - extract_namespace: Demangling: _ZL6mg_lldPclbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - extract_namespace: Demangled name: mg_lld(char*, long, bool, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - extract_namespace: Demangling: _ZL6mg_lldPclbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - extract_namespace: Demangled name: mg_lld(char*, long, bool, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - extract_namespace: Demangling: _ZL6mg_lldPclbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - extract_namespace: Demangled name: mg_lld(char*, long, bool, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - extract_namespace: Demangling: _ZL4scpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - extract_namespace: Demangled name: scpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - extract_namespace: Demangling: _ZL4scpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - extract_namespace: Demangled name: scpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - extract_namespace: Demangling: _ZL4scpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - extract_namespace: Demangled name: scpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.564 INFO analysis - extract_namespace: Demangling: _ZL4scpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.564 INFO analysis - extract_namespace: Demangled name: scpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.564 INFO analysis - extract_namespace: Demangling: mg_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.564 INFO analysis - extract_namespace: Demangled name: mg_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.564 INFO analysis - extract_namespace: Demangling: _ZL6xisinfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.564 INFO analysis - extract_namespace: Demangled name: xisinf(double) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.564 INFO analysis - extract_namespace: Demangling: _ZL6xisinfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.564 INFO analysis - extract_namespace: Demangled name: xisinf(double) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - extract_namespace: Demangling: _ZL6xisnand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - extract_namespace: Demangled name: xisnan(double) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - extract_namespace: Demangling: _ZL6xisnand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - extract_namespace: Demangled name: xisnan(double) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - extract_namespace: Demangling: _ZL6xisnand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - extract_namespace: Demangled name: xisnan(double) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - extract_namespace: Demangling: _ZL6addexpPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - extract_namespace: Demangled name: addexp(char*, int, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - extract_namespace: Demangling: _ZL6addexpPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - extract_namespace: Demangled name: addexp(char*, int, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - extract_namespace: Demangling: _ZL20mg_pfn_iobuf_privatecPvb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.565 INFO analysis - extract_namespace: Demangled name: mg_pfn_iobuf_private(char, void*, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.566 INFO analysis - extract_namespace: Demangling: _ZL7roundupmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.566 INFO analysis - extract_namespace: Demangled name: roundup(unsigned long, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.566 INFO analysis - extract_namespace: Demangling: mg_bzero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.566 INFO analysis - extract_namespace: Demangled name: mg_bzero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.566 INFO analysis - extract_namespace: Demangling: _ZL5tx_ipP11mg_tcpip_ifPhhjjm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.566 INFO analysis - extract_namespace: Demangled name: tx_ip(mg_tcpip_if*, unsigned char*, unsigned char, unsigned int, unsigned int, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.566 INFO analysis - extract_namespace: Demangling: _ZL5tx_ipP11mg_tcpip_ifPhhjjm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.566 INFO analysis - extract_namespace: Demangled name: tx_ip(mg_tcpip_if*, unsigned char*, unsigned char, unsigned int, unsigned int, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.566 INFO analysis - extract_namespace: Demangling: mg_ntohs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.567 INFO analysis - extract_namespace: Demangled name: mg_ntohs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.567 INFO analysis - extract_namespace: Demangling: _ZL6csumupjPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.567 INFO analysis - extract_namespace: Demangled name: csumup(unsigned int, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.567 INFO analysis - extract_namespace: Demangling: _ZL7csumfinj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.567 INFO analysis - extract_namespace: Demangled name: csumfin(unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.567 INFO analysis - extract_namespace: Demangling: _ZL7csumfinj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.567 INFO analysis - extract_namespace: Demangled name: csumfin(unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.567 INFO analysis - extract_namespace: Demangling: _ZL12ether_outputP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.567 INFO analysis - extract_namespace: Demangled name: ether_output(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.567 INFO analysis - extract_namespace: Demangling: _ZL12ether_outputP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.567 INFO analysis - extract_namespace: Demangled name: ether_output(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - extract_namespace: Demangling: _ZL6ipcsumPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - extract_namespace: Demangled name: ipcsum(void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - extract_namespace: Demangling: _ZL6ipcsumPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - extract_namespace: Demangled name: ipcsum(void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - extract_namespace: Demangling: _ZL6ipcsumPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - extract_namespace: Demangled name: ipcsum(void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - extract_namespace: Demangling: _ZL10tx_tcp_pktP11mg_tcpip_ifP3pkthjPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - extract_namespace: Demangled name: tx_tcp_pkt(mg_tcpip_if*, pkt*, unsigned char, unsigned int, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - extract_namespace: Demangling: _ZL10tx_tcp_pktP11mg_tcpip_ifP3pkthjPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - extract_namespace: Demangled name: tx_tcp_pkt(mg_tcpip_if*, pkt*, unsigned char, unsigned int, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.568 INFO analysis - extract_namespace: Demangling: _ZL10tx_tcp_pktP11mg_tcpip_ifP3pkthjPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.569 INFO analysis - extract_namespace: Demangled name: tx_tcp_pkt(mg_tcpip_if*, pkt*, unsigned char, unsigned int, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.569 INFO analysis - extract_namespace: Demangling: _ZL19tx_dhcp_request_selP11mg_tcpip_ifjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.569 INFO analysis - extract_namespace: Demangled name: tx_dhcp_request_sel(mg_tcpip_if*, unsigned int, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.569 INFO analysis - extract_namespace: Demangling: _ZL19tx_dhcp_request_selP11mg_tcpip_ifjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.569 INFO analysis - extract_namespace: Demangled name: tx_dhcp_request_sel(mg_tcpip_if*, unsigned int, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.569 INFO analysis - extract_namespace: Demangling: _ZL19tx_dhcp_request_selP11mg_tcpip_ifjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.569 INFO analysis - extract_namespace: Demangled name: tx_dhcp_request_sel(mg_tcpip_if*, unsigned int, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.570 INFO analysis - extract_namespace: Demangling: _ZL7tx_dhcpP11mg_tcpip_ifPhjjS1_mb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.570 INFO analysis - extract_namespace: Demangled name: tx_dhcp(mg_tcpip_if*, unsigned char*, unsigned int, unsigned int, unsigned char*, unsigned long, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.570 INFO analysis - extract_namespace: Demangling: _ZL7tx_dhcpP11mg_tcpip_ifPhjjS1_mb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.570 INFO analysis - extract_namespace: Demangled name: tx_dhcp(mg_tcpip_if*, unsigned char*, unsigned int, unsigned int, unsigned char*, unsigned long, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.570 INFO analysis - extract_namespace: Demangling: _ZL7tx_dhcpP11mg_tcpip_ifPhjjS1_mb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.570 INFO analysis - extract_namespace: Demangled name: tx_dhcp(mg_tcpip_if*, unsigned char*, unsigned int, unsigned int, unsigned char*, unsigned long, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.570 INFO analysis - extract_namespace: Demangling: _ZL6tx_udpP11mg_tcpip_ifPhjtjtPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.570 INFO analysis - extract_namespace: Demangled name: tx_udp(mg_tcpip_if*, unsigned char*, unsigned int, unsigned short, unsigned int, unsigned short, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.570 INFO analysis - extract_namespace: Demangling: _ZL6tx_udpP11mg_tcpip_ifPhjtjtPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.571 INFO analysis - extract_namespace: Demangled name: tx_udp(mg_tcpip_if*, unsigned char*, unsigned int, unsigned short, unsigned int, unsigned short, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.571 INFO analysis - extract_namespace: Demangling: _ZL6tx_udpP11mg_tcpip_ifPhjtjtPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.571 INFO analysis - extract_namespace: Demangled name: tx_udp(mg_tcpip_if*, unsigned char*, unsigned int, unsigned short, unsigned int, unsigned short, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.571 INFO analysis - extract_namespace: Demangling: _ZL6rx_tcpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.571 INFO analysis - extract_namespace: Demangled name: rx_tcp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.571 INFO analysis - extract_namespace: Demangling: _ZL6rx_tcpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.571 INFO analysis - extract_namespace: Demangled name: rx_tcp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.571 INFO analysis - extract_namespace: Demangling: _ZL6rx_tcpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.571 INFO analysis - extract_namespace: Demangled name: rx_tcp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.572 INFO analysis - extract_namespace: Demangling: _ZL7getpeerP6mg_mgrP3pktb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.572 INFO analysis - extract_namespace: Demangled name: getpeer(mg_mgr*, pkt*, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.572 INFO analysis - extract_namespace: Demangling: _ZL7getpeerP6mg_mgrP3pktb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.572 INFO analysis - extract_namespace: Demangled name: getpeer(mg_mgr*, pkt*, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.572 INFO analysis - extract_namespace: Demangling: _ZL7getpeerP6mg_mgrP3pktb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.572 INFO analysis - extract_namespace: Demangled name: getpeer(mg_mgr*, pkt*, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.572 INFO analysis - extract_namespace: Demangling: _ZL7getpeerP6mg_mgrP3pktb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.572 INFO analysis - extract_namespace: Demangled name: getpeer(mg_mgr*, pkt*, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.572 INFO analysis - extract_namespace: Demangling: _ZL6rx_udpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.572 INFO analysis - extract_namespace: Demangled name: rx_udp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - extract_namespace: Demangling: _ZL6rx_udpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - extract_namespace: Demangled name: rx_udp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - extract_namespace: Demangling: _ZL6rx_udpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - extract_namespace: Demangled name: rx_udp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - extract_namespace: Demangling: _ZL6rx_udpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - extract_namespace: Demangled name: rx_udp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - extract_namespace: Demangling: _ZL6rx_udpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - extract_namespace: Demangled name: rx_udp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_serverP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - extract_namespace: Demangled name: rx_dhcp_server(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_serverP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - extract_namespace: Demangled name: rx_dhcp_server(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.573 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_serverP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - extract_namespace: Demangled name: rx_dhcp_server(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_serverP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - extract_namespace: Demangled name: rx_dhcp_server(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_serverP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - extract_namespace: Demangled name: rx_dhcp_server(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_clientP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - extract_namespace: Demangled name: rx_dhcp_client(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_clientP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - extract_namespace: Demangled name: rx_dhcp_client(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_clientP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - extract_namespace: Demangled name: rx_dhcp_client(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_clientP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.574 INFO analysis - extract_namespace: Demangled name: rx_dhcp_client(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_clientP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - extract_namespace: Demangled name: rx_dhcp_client(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - extract_namespace: Demangling: mg_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - extract_namespace: Demangled name: mg_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - extract_namespace: Demangling: mg_millis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - extract_namespace: Demangled name: mg_millis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - extract_namespace: Demangling: _ZL13onstatechangeP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - extract_namespace: Demangled name: onstatechange(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - extract_namespace: Demangling: _ZL13onstatechangeP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - extract_namespace: Demangled name: onstatechange(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - extract_namespace: Demangling: _ZL13onstatechangeP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - extract_namespace: Demangled name: onstatechange(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - extract_namespace: Demangling: _ZL7arp_askP11mg_tcpip_ifj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - extract_namespace: Demangled name: arp_ask(mg_tcpip_if*, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - extract_namespace: Demangling: _ZL7arp_askP11mg_tcpip_ifj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - extract_namespace: Demangled name: arp_ask(mg_tcpip_if*, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - extract_namespace: Demangling: _ZL7arp_askP11mg_tcpip_ifj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - extract_namespace: Demangled name: arp_ask(mg_tcpip_if*, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - extract_namespace: Demangling: _ZL7rx_icmpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - extract_namespace: Demangled name: rx_icmp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - extract_namespace: Demangling: _ZL7rx_icmpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - extract_namespace: Demangled name: rx_icmp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - extract_namespace: Demangling: _ZL7rx_icmpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - extract_namespace: Demangled name: rx_icmp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - extract_namespace: Demangling: _ZL7rx_icmpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - extract_namespace: Demangled name: rx_icmp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - extract_namespace: Demangling: _ZL7rx_icmpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - extract_namespace: Demangled name: rx_icmp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - extract_namespace: Demangling: _ZL5rx_ipP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - extract_namespace: Demangled name: rx_ip(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - extract_namespace: Demangling: _ZL5rx_ipP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - extract_namespace: Demangled name: rx_ip(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - extract_namespace: Demangling: _ZL5rx_ipP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - extract_namespace: Demangled name: rx_ip(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - extract_namespace: Demangling: _ZL5rx_ipP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - extract_namespace: Demangled name: rx_ip(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - extract_namespace: Demangling: _ZL5mkpayP3pktPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - extract_namespace: Demangled name: mkpay(pkt*, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - extract_namespace: Demangling: mg_str_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - extract_namespace: Demangled name: mg_str_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - extract_namespace: Demangling: _ZL6rx_ip6P11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - extract_namespace: Demangled name: rx_ip6(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - extract_namespace: Demangling: _ZL6rx_ip6P11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - extract_namespace: Demangled name: rx_ip6(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - extract_namespace: Demangling: _ZL6rx_ip6P11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - extract_namespace: Demangled name: rx_ip6(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - extract_namespace: Demangling: _ZL6rx_ip6P11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - extract_namespace: Demangled name: rx_ip6(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - extract_namespace: Demangling: _ZL6rx_ip6P11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - extract_namespace: Demangled name: rx_ip6(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - extract_namespace: Demangling: _ZL6rx_arpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - extract_namespace: Demangled name: rx_arp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - extract_namespace: Demangling: _ZL6rx_arpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - extract_namespace: Demangled name: rx_arp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - extract_namespace: Demangling: _ZL6rx_arpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - extract_namespace: Demangled name: rx_arp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - extract_namespace: Demangling: _ZL6rx_arpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - extract_namespace: Demangled name: rx_arp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - extract_namespace: Demangling: _ZL6rx_arpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - extract_namespace: Demangled name: rx_arp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - extract_namespace: Demangling: _ZL8send_synP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - extract_namespace: Demangled name: send_syn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - extract_namespace: Demangling: _ZL8send_synP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - extract_namespace: Demangled name: send_syn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - extract_namespace: Demangling: _ZL8send_synP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - extract_namespace: Demangled name: send_syn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - extract_namespace: Demangling: _ZL8send_synP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - extract_namespace: Demangled name: send_syn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - extract_namespace: Demangling: _ZL8send_synP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - extract_namespace: Demangled name: send_syn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - extract_namespace: Demangling: _ZL8send_synP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - extract_namespace: Demangled name: send_syn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.581 INFO analysis - extract_namespace: Demangling: _ZL8w5500_w2P12mg_tcpip_spihtt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.581 INFO analysis - extract_namespace: Demangled name: w5500_w2(mg_tcpip_spi*, unsigned char, unsigned short, unsigned short) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.581 INFO analysis - extract_namespace: Demangling: _ZL8w5500_wnP12mg_tcpip_spihtPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.581 INFO analysis - extract_namespace: Demangled name: w5500_wn(mg_tcpip_spi*, unsigned char, unsigned short, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.581 INFO analysis - extract_namespace: Demangling: _ZL9w5500_txnP12mg_tcpip_spihtbPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.581 INFO analysis - extract_namespace: Demangled name: w5500_txn(mg_tcpip_spi*, unsigned char, unsigned short, bool, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.581 INFO analysis - extract_namespace: Demangling: _ZL8w5500_r2P12mg_tcpip_spiht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.582 INFO analysis - extract_namespace: Demangled name: w5500_r2(mg_tcpip_spi*, unsigned char, unsigned short) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.582 INFO analysis - extract_namespace: Demangling: _ZL8w5500_r2P12mg_tcpip_spiht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.582 INFO analysis - extract_namespace: Demangled name: w5500_r2(mg_tcpip_spi*, unsigned char, unsigned short) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.582 INFO analysis - extract_namespace: Demangling: _ZL8w5500_rnP12mg_tcpip_spihtPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.582 INFO analysis - extract_namespace: Demangled name: w5500_rn(mg_tcpip_spi*, unsigned char, unsigned short, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.582 INFO analysis - extract_namespace: Demangling: _ZL8w5500_rnP12mg_tcpip_spihtPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.582 INFO analysis - extract_namespace: Demangled name: w5500_rn(mg_tcpip_spi*, unsigned char, unsigned short, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.582 INFO analysis - extract_namespace: Demangling: _ZL8w5500_r1P12mg_tcpip_spiht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.582 INFO analysis - extract_namespace: Demangled name: w5500_r1(mg_tcpip_spi*, unsigned char, unsigned short) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.582 INFO analysis - extract_namespace: Demangling: _ZL8w5500_r1P12mg_tcpip_spiht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.582 INFO analysis - extract_namespace: Demangled name: w5500_r1(mg_tcpip_spi*, unsigned char, unsigned short) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.583 INFO analysis - extract_namespace: Demangling: _ZL8w5500_r1P12mg_tcpip_spiht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.583 INFO analysis - extract_namespace: Demangled name: w5500_r1(mg_tcpip_spi*, unsigned char, unsigned short) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.583 INFO analysis - extract_namespace: Demangling: _ZL8w5500_w1P12mg_tcpip_spihth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.583 INFO analysis - extract_namespace: Demangled name: w5500_w1(mg_tcpip_spi*, unsigned char, unsigned short, unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.583 INFO analysis - extract_namespace: Demangling: _ZL8w5500_w1P12mg_tcpip_spihth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.583 INFO analysis - extract_namespace: Demangled name: w5500_w1(mg_tcpip_spi*, unsigned char, unsigned short, unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.583 INFO analysis - extract_namespace: Demangling: _ZL4be32PKh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.583 INFO analysis - extract_namespace: Demangled name: be32(unsigned char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.583 INFO analysis - extract_namespace: Demangling: _ZL10ws_processPhmP6ws_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.583 INFO analysis - extract_namespace: Demangled name: ws_process(unsigned char*, unsigned long, ws_msg*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - extract_namespace: Demangling: _ZL10ws_processPhmP6ws_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - extract_namespace: Demangled name: ws_process(unsigned char*, unsigned long, ws_msg*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - extract_namespace: Demangling: _ZL22mg_ws_client_handshakeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - extract_namespace: Demangled name: mg_ws_client_handshake(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - extract_namespace: Demangling: _ZL22mg_ws_client_handshakeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - extract_namespace: Demangled name: mg_ws_client_handshake(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - extract_namespace: Demangling: _ZL22mg_ws_client_handshakeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - extract_namespace: Demangled name: mg_ws_client_handshake(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - extract_namespace: Demangling: mg_http_get_request_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - extract_namespace: Demangled name: mg_http_get_request_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - extract_namespace: Demangling: mg_http_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - extract_namespace: Demangled name: mg_http_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.585 INFO analysis - extract_namespace: Demangling: mg_iobuf_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.585 INFO analysis - extract_namespace: Demangled name: mg_iobuf_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.585 INFO analysis - extract_namespace: Demangling: _ZL4clenPKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.585 INFO analysis - extract_namespace: Demangled name: clen(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.585 INFO analysis - extract_namespace: Demangling: _ZL4clenPKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.585 INFO analysis - extract_namespace: Demangled name: clen(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.585 INFO analysis - extract_namespace: Demangling: _ZL8skiptornPKcS0_P6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.585 INFO analysis - extract_namespace: Demangled name: skiptorn(char const*, char const*, mg_str*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.585 INFO analysis - extract_namespace: Demangling: _ZL8skiptornPKcS0_P6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.585 INFO analysis - extract_namespace: Demangled name: skiptorn(char const*, char const*, mg_str*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.585 INFO analysis - extract_namespace: Demangling: _ZL8skiptornPKcS0_P6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.586 INFO analysis - extract_namespace: Demangled name: skiptorn(char const*, char const*, mg_str*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.586 INFO analysis - extract_namespace: Demangling: _ZL21mg_http_parse_headersPKcS0_P14mg_http_headerm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.586 INFO analysis - extract_namespace: Demangled name: mg_http_parse_headers(char const*, char const*, mg_http_header*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.586 INFO analysis - extract_namespace: Demangling: _ZL21mg_http_parse_headersPKcS0_P14mg_http_headerm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.586 INFO analysis - extract_namespace: Demangled name: mg_http_parse_headers(char const*, char const*, mg_http_header*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.586 INFO analysis - extract_namespace: Demangling: _ZL21mg_http_parse_headersPKcS0_P14mg_http_headerm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.586 INFO analysis - extract_namespace: Demangled name: mg_http_parse_headers(char const*, char const*, mg_http_header*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.586 INFO analysis - extract_namespace: Demangling: _ZL21mg_http_parse_headersPKcS0_P14mg_http_headerm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.586 INFO analysis - extract_namespace: Demangled name: mg_http_parse_headers(char const*, char const*, mg_http_header*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.586 INFO analysis - extract_namespace: Demangling: mg_http_get_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - extract_namespace: Demangled name: mg_http_get_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - extract_namespace: Demangling: _Z12mg_to_size_t6mg_strPm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - extract_namespace: Demangled name: mg_to_size_t(mg_str, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - extract_namespace: Demangling: mg_ncasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - extract_namespace: Demangled name: mg_ncasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - extract_namespace: Demangling: mg_vcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - extract_namespace: Demangled name: mg_vcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - extract_namespace: Demangling: mg_lower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - extract_namespace: Demangled name: mg_lower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - extract_namespace: Demangling: _ZL3vcbh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - extract_namespace: Demangled name: vcb(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.588 INFO analysis - extract_namespace: Demangling: _ZL3vcbh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.588 INFO analysis - extract_namespace: Demangled name: vcb(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.588 INFO analysis - extract_namespace: Demangling: _ZL3vcbh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.588 INFO analysis - extract_namespace: Demangled name: vcb(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.588 INFO analysis - extract_namespace: Demangling: _ZL4isokh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.588 INFO analysis - extract_namespace: Demangled name: isok(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.588 INFO analysis - extract_namespace: Demangling: _ZL4isokh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.588 INFO analysis - extract_namespace: Demangled name: isok(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.588 INFO analysis - extract_namespace: Demangling: _ZL6isbytei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.588 INFO analysis - extract_namespace: Demangled name: isbyte(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.588 INFO analysis - extract_namespace: Demangling: _ZL6isbytei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.589 INFO analysis - extract_namespace: Demangled name: isbyte(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.589 INFO analysis - extract_namespace: Demangling: _ZL4blk0P12char64long16i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.589 INFO analysis - extract_namespace: Demangled name: blk0(char64long16*, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.589 INFO analysis - extract_namespace: Demangling: _ZL6mg_escib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.589 INFO analysis - extract_namespace: Demangled name: mg_esc(int, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.589 INFO analysis - extract_namespace: Demangling: _ZL6mg_escib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.589 INFO analysis - extract_namespace: Demangled name: mg_esc(int, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.589 INFO analysis - extract_namespace: Demangling: _ZL6mg_escib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.589 INFO analysis - extract_namespace: Demangled name: mg_esc(int, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.589 INFO analysis - extract_namespace: Demangling: _ZL9mg_escapei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.589 INFO analysis - extract_namespace: Demangled name: mg_escape(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - extract_namespace: Demangling: _ZL9mg_escapei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - extract_namespace: Demangled name: mg_escape(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - extract_namespace: Demangling: _ZL9mg_escapei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - extract_namespace: Demangled name: mg_escape(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - extract_namespace: Demangling: _ZL9mg_escapei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - extract_namespace: Demangled name: mg_escape(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - extract_namespace: Demangling: _ZL18tx_dhcp_request_reP11mg_tcpip_ifPhjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - extract_namespace: Demangled name: tx_dhcp_request_re(mg_tcpip_if*, unsigned char*, unsigned int, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - extract_namespace: Demangling: _ZL18tx_dhcp_request_reP11mg_tcpip_ifPhjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - extract_namespace: Demangled name: tx_dhcp_request_re(mg_tcpip_if*, unsigned char*, unsigned int, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - extract_namespace: Demangling: _ZL18tx_dhcp_request_reP11mg_tcpip_ifPhjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - extract_namespace: Demangled name: tx_dhcp_request_re(mg_tcpip_if*, unsigned char*, unsigned int, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.591 INFO analysis - extract_namespace: Demangling: _ZL18tx_dhcp_request_reP11mg_tcpip_ifPhjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.591 INFO analysis - extract_namespace: Demangled name: tx_dhcp_request_re(mg_tcpip_if*, unsigned char*, unsigned int, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.591 INFO analysis - extract_namespace: Demangling: _ZL16tx_dhcp_discoverP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.591 INFO analysis - extract_namespace: Demangled name: tx_dhcp_discover(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.591 INFO analysis - extract_namespace: Demangling: _ZL16tx_dhcp_discoverP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.591 INFO analysis - extract_namespace: Demangled name: tx_dhcp_discover(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.591 INFO analysis - extract_namespace: Demangling: _ZL16tx_dhcp_discoverP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.591 INFO analysis - extract_namespace: Demangled name: tx_dhcp_discover(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.591 INFO analysis - extract_namespace: Demangling: _ZL16tx_dhcp_discoverP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.592 INFO analysis - extract_namespace: Demangled name: tx_dhcp_discover(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.592 INFO analysis - extract_namespace: Demangling: _ZL16tx_dhcp_discoverP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.592 INFO analysis - extract_namespace: Demangled name: tx_dhcp_discover(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.592 INFO analysis - extract_namespace: Demangling: _ZL11mg_v4mapped6mg_strP7mg_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.592 INFO analysis - extract_namespace: Demangled name: mg_v4mapped(mg_str, mg_addr*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.592 INFO analysis - extract_namespace: Demangling: _ZL8mg_aton46mg_strP7mg_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.592 INFO analysis - extract_namespace: Demangled name: mg_aton4(mg_str, mg_addr*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.592 INFO analysis - extract_namespace: Demangling: _ZL11mg_send_u32P13mg_connectionj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.592 INFO analysis - extract_namespace: Demangled name: mg_send_u32(mg_connection*, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.593 INFO analysis - extract_namespace: Demangling: mg_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.593 INFO analysis - extract_namespace: Demangled name: mg_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.593 INFO analysis - extract_namespace: Demangling: _ZL8trim_lenP13mg_connectionm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.593 INFO analysis - extract_namespace: Demangled name: trim_len(mg_connection*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.593 INFO analysis - extract_namespace: Demangling: _ZL8trim_lenP13mg_connectionm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.593 INFO analysis - extract_namespace: Demangled name: trim_len(mg_connection*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.593 INFO analysis - extract_namespace: Demangling: mg_iobuf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.593 INFO analysis - extract_namespace: Demangled name: mg_iobuf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.593 INFO analysis - extract_namespace: Demangling: _ZL13encode_varintPhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.593 INFO analysis - extract_namespace: Demangled name: encode_varint(unsigned char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.594 INFO analysis - extract_namespace: Demangling: _ZL13encode_varintPhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.594 INFO analysis - extract_namespace: Demangled name: encode_varint(unsigned char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.594 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.594 INFO analysis - extract_namespace: Demangling: _ZL11varint_sizem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.594 INFO analysis - extract_namespace: Demangled name: varint_size(unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.594 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.594 INFO analysis - extract_namespace: Demangling: _ZL11varint_sizem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.594 INFO analysis - extract_namespace: Demangled name: varint_size(unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.594 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.594 INFO analysis - extract_namespace: Demangling: _ZL21get_properties_lengthP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.594 INFO analysis - extract_namespace: Demangled name: get_properties_length(mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.594 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.594 INFO analysis - extract_namespace: Demangling: _ZL21get_properties_lengthP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.594 INFO analysis - extract_namespace: Demangled name: get_properties_length(mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.594 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.594 INFO analysis - extract_namespace: Demangling: _ZL21get_properties_lengthP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.595 INFO analysis - extract_namespace: Demangled name: get_properties_length(mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.595 INFO analysis - extract_namespace: Demangling: _ZL20mqtt_prop_type_by_idh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.595 INFO analysis - extract_namespace: Demangled name: mqtt_prop_type_by_id(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.595 INFO analysis - extract_namespace: Demangling: _ZL20mqtt_prop_type_by_idh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.595 INFO analysis - extract_namespace: Demangled name: mqtt_prop_type_by_id(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.595 INFO analysis - extract_namespace: Demangling: _ZL20mqtt_prop_type_by_idh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.595 INFO analysis - extract_namespace: Demangled name: mqtt_prop_type_by_id(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.595 INFO analysis - extract_namespace: Demangling: _ZL9escapeseqi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.595 INFO analysis - extract_namespace: Demangled name: escapeseq(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - extract_namespace: Demangling: _ZL12is_hex_digiti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - extract_namespace: Demangled name: is_hex_digit(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - extract_namespace: Demangling: _ZL12is_hex_digiti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - extract_namespace: Demangled name: is_hex_digit(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - extract_namespace: Demangling: _ZL12is_hex_digiti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - extract_namespace: Demangled name: is_hex_digit(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - extract_namespace: Demangling: _ZL10skip_chunkPKciPiS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - extract_namespace: Demangled name: skip_chunk(char const*, int, int*, int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - extract_namespace: Demangling: _ZL10skip_chunkPKciPiS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - extract_namespace: Demangled name: skip_chunk(char const*, int, int*, int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - extract_namespace: Demangling: _ZL10skip_chunkPKciPiS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - extract_namespace: Demangled name: skip_chunk(char const*, int, int*, int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - extract_namespace: Demangling: _ZL10skip_chunkPKciPiS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - extract_namespace: Demangled name: skip_chunk(char const*, int, int*, int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - extract_namespace: Demangling: mg_unhexn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - extract_namespace: Demangled name: mg_unhexn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - extract_namespace: Demangling: _ZL15mg_unhex_nimbleh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - extract_namespace: Demangled name: mg_unhex_nimble(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - extract_namespace: Demangling: _ZL15mg_unhex_nimbleh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - extract_namespace: Demangled name: mg_unhex_nimble(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - extract_namespace: Demangling: _ZL15mg_unhex_nimbleh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - extract_namespace: Demangled name: mg_unhex_nimble(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - extract_namespace: Demangling: _ZL15mg_unhex_nimbleh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - extract_namespace: Demangled name: mg_unhex_nimble(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.597 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - extract_namespace: Demangling: _ZL13printdirentryPKcPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - extract_namespace: Demangled name: printdirentry(char const*, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - extract_namespace: Demangling: _ZL13printdirentryPKcPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - extract_namespace: Demangled name: printdirentry(char const*, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - extract_namespace: Demangling: _ZL13printdirentryPKcPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - extract_namespace: Demangled name: printdirentry(char const*, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - extract_namespace: Demangling: mg_url_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - extract_namespace: Demangled name: mg_url_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - extract_namespace: Demangling: mg_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - extract_namespace: Demangled name: mg_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - extract_namespace: Demangling: mg_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - extract_namespace: Demangled name: mg_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.598 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - extract_namespace: Demangling: mg_pfn_iobuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - extract_namespace: Demangled name: mg_pfn_iobuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - extract_namespace: Demangling: _ZL14mg_is_url_safei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - extract_namespace: Demangled name: mg_is_url_safe(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - extract_namespace: Demangling: _ZL14mg_is_url_safei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - extract_namespace: Demangled name: mg_is_url_safe(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - extract_namespace: Demangling: _ZL14mg_is_url_safei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - extract_namespace: Demangled name: mg_is_url_safe(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - extract_namespace: Demangling: _ZL14mg_is_url_safei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - extract_namespace: Demangled name: mg_is_url_safe(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - extract_namespace: Demangling: mg_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - extract_namespace: Demangled name: mg_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.600 INFO analysis - extract_namespace: Demangling: _ZL6p_statPKcPmPl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.600 INFO analysis - extract_namespace: Demangled name: p_stat(char const*, unsigned long*, long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.600 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.600 INFO analysis - extract_namespace: Demangling: _ZL6p_listPKcPFvS0_PvES1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.600 INFO analysis - extract_namespace: Demangled name: p_list(char const*, void (*)(char const*, void*), void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.600 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.600 INFO analysis - extract_namespace: Demangling: _ZL6p_listPKcPFvS0_PvES1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.600 INFO analysis - extract_namespace: Demangled name: p_list(char const*, void (*)(char const*, void*), void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.600 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.600 INFO analysis - extract_namespace: Demangling: _ZL6p_openPKci Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.600 INFO analysis - extract_namespace: Demangled name: p_open(char const*, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - extract_namespace: Demangling: _ZL6p_openPKci Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - extract_namespace: Demangled name: p_open(char const*, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - extract_namespace: Demangling: _ZL6p_openPKci Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - extract_namespace: Demangled name: p_open(char const*, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - extract_namespace: Demangling: _ZL7p_closePv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - extract_namespace: Demangled name: p_close(void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - extract_namespace: Demangling: _ZL7p_closePv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - extract_namespace: Demangled name: p_close(void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - extract_namespace: Demangling: _ZL7p_closePv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - extract_namespace: Demangled name: p_close(void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - extract_namespace: Demangling: _ZL7p_closePv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.601 INFO analysis - extract_namespace: Demangled name: p_close(void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.602 INFO analysis - extract_namespace: Demangling: _ZL6p_readPvS_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.602 INFO analysis - extract_namespace: Demangled name: p_read(void*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.602 INFO analysis - extract_namespace: Demangling: _ZL6p_readPvS_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.602 INFO analysis - extract_namespace: Demangled name: p_read(void*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.602 INFO analysis - extract_namespace: Demangling: _ZL6p_readPvS_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.602 INFO analysis - extract_namespace: Demangled name: p_read(void*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.602 INFO analysis - extract_namespace: Demangling: _ZL6p_readPvS_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.602 INFO analysis - extract_namespace: Demangled name: p_read(void*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.602 INFO analysis - extract_namespace: Demangling: _ZL6p_readPvS_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.602 INFO analysis - extract_namespace: Demangled name: p_read(void*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - extract_namespace: Demangling: _ZL7p_writePvPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - extract_namespace: Demangled name: p_write(void*, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - extract_namespace: Demangling: _ZL7p_writePvPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - extract_namespace: Demangled name: p_write(void*, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - extract_namespace: Demangling: _ZL7p_writePvPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - extract_namespace: Demangled name: p_write(void*, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - extract_namespace: Demangling: _ZL7p_writePvPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - extract_namespace: Demangled name: p_write(void*, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - extract_namespace: Demangling: _ZL7p_writePvPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - extract_namespace: Demangled name: p_write(void*, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - extract_namespace: Demangling: _ZL7p_writePvPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - extract_namespace: Demangled name: p_write(void*, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.603 INFO analysis - extract_namespace: Demangling: _ZL6p_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - extract_namespace: Demangled name: p_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - extract_namespace: Demangling: _ZL6p_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - extract_namespace: Demangled name: p_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - extract_namespace: Demangling: _ZL6p_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - extract_namespace: Demangled name: p_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - extract_namespace: Demangling: _ZL6p_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - extract_namespace: Demangled name: p_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - extract_namespace: Demangling: _ZL6p_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - extract_namespace: Demangled name: p_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - extract_namespace: Demangling: _ZL6p_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - extract_namespace: Demangled name: p_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - extract_namespace: Demangling: _ZL6p_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - extract_namespace: Demangled name: p_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - extract_namespace: Demangling: _ZL8p_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - extract_namespace: Demangled name: p_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - extract_namespace: Demangling: _ZL8p_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - extract_namespace: Demangled name: p_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - extract_namespace: Demangling: _ZL8p_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - extract_namespace: Demangled name: p_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - extract_namespace: Demangling: _ZL8p_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - extract_namespace: Demangled name: p_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - extract_namespace: Demangling: _ZL8p_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - extract_namespace: Demangled name: p_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - extract_namespace: Demangling: _ZL8p_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - extract_namespace: Demangled name: p_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - extract_namespace: Demangling: _ZL8p_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.605 INFO analysis - extract_namespace: Demangled name: p_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - extract_namespace: Demangling: _ZL8p_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - extract_namespace: Demangled name: p_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.606 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.609 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.609 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.609 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.609 INFO analysis - extract_namespace: Demangling: _ZL12uri_to_path2P13mg_connectionP15mg_http_messageP5mg_fs6mg_strS5_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.609 INFO analysis - extract_namespace: Demangled name: uri_to_path2(mg_connection*, mg_http_message*, mg_fs*, mg_str, mg_str, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.609 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.609 INFO analysis - extract_namespace: Demangling: _ZL12uri_to_path2P13mg_connectionP15mg_http_messageP5mg_fs6mg_strS5_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.609 INFO analysis - extract_namespace: Demangled name: uri_to_path2(mg_connection*, mg_http_message*, mg_fs*, mg_str, mg_str, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.609 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.609 INFO analysis - extract_namespace: Demangling: _ZL12uri_to_path2P13mg_connectionP15mg_http_messageP5mg_fs6mg_strS5_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.609 INFO analysis - extract_namespace: Demangled name: uri_to_path2(mg_connection*, mg_http_message*, mg_fs*, mg_str, mg_str, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.609 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.609 INFO analysis - extract_namespace: Demangling: _ZL12uri_to_path2P13mg_connectionP15mg_http_messageP5mg_fs6mg_strS5_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.609 INFO analysis - extract_namespace: Demangled name: uri_to_path2(mg_connection*, mg_http_message*, mg_fs*, mg_str, mg_str, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.609 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - extract_namespace: Demangling: mg_http_reply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - extract_namespace: Demangled name: mg_http_reply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - extract_namespace: Demangling: mg_url_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - extract_namespace: Demangled name: mg_url_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - extract_namespace: Demangling: mg_path_is_sane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - extract_namespace: Demangled name: mg_path_is_sane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - extract_namespace: Demangling: mg_vcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - extract_namespace: Demangled name: mg_vcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - extract_namespace: Demangling: _ZL3isxi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - extract_namespace: Demangled name: isx(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - extract_namespace: Demangling: _ZL3isxi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.610 INFO analysis - extract_namespace: Demangled name: isx(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.611 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.611 INFO analysis - extract_namespace: Demangling: mg_unhex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.611 INFO analysis - extract_namespace: Demangled name: mg_unhex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.611 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.611 INFO analysis - extract_namespace: Demangling: _ZL23mg_http_status_code_stri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.611 INFO analysis - extract_namespace: Demangled name: mg_http_status_code_str(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.611 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.611 INFO analysis - extract_namespace: Demangling: _ZL23mg_http_status_code_stri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.611 INFO analysis - extract_namespace: Demangled name: mg_http_status_code_str(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.611 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.611 INFO analysis - extract_namespace: Demangling: _ZL23mg_http_status_code_stri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.611 INFO analysis - extract_namespace: Demangled name: mg_http_status_code_str(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.611 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.611 INFO analysis - extract_namespace: Demangling: _ZL15restore_http_cbP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.611 INFO analysis - extract_namespace: Demangled name: restore_http_cb(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.611 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - extract_namespace: Demangling: _ZL15restore_http_cbP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - extract_namespace: Demangled name: restore_http_cb(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - extract_namespace: Demangling: _ZL15restore_http_cbP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - extract_namespace: Demangled name: restore_http_cb(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - extract_namespace: Demangling: _ZL15restore_http_cbP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - extract_namespace: Demangled name: restore_http_cb(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - extract_namespace: Demangling: mg_fs_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - extract_namespace: Demangled name: mg_fs_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - extract_namespace: Demangling: _ZL7http_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - extract_namespace: Demangled name: http_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - extract_namespace: Demangling: _ZL7http_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - extract_namespace: Demangled name: http_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.612 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - extract_namespace: Demangling: _ZL7http_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - extract_namespace: Demangled name: http_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - extract_namespace: Demangling: _ZL7http_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - extract_namespace: Demangled name: http_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - extract_namespace: Demangling: _ZL7http_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - extract_namespace: Demangled name: http_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - extract_namespace: Demangling: mg_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - extract_namespace: Demangled name: mg_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - extract_namespace: Demangling: mg_http_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - extract_namespace: Demangled name: mg_http_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - extract_namespace: Demangling: _ZL4logsPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.613 INFO analysis - extract_namespace: Demangled name: logs(char const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.614 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.614 INFO analysis - extract_namespace: Demangling: _ZL4logch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.614 INFO analysis - extract_namespace: Demangled name: logc(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.614 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.614 INFO analysis - extract_namespace: Demangling: _ZL6nibblej Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.614 INFO analysis - extract_namespace: Demangled name: nibble(unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.614 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.614 INFO analysis - extract_namespace: Demangling: _ZL6nibblej Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.614 INFO analysis - extract_namespace: Demangled name: nibble(unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.614 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.614 INFO analysis - extract_namespace: Demangling: mg_pfn_stdout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.614 INFO analysis - extract_namespace: Demangled name: mg_pfn_stdout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.614 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.615 INFO analysis - extract_namespace: Demangling: _ZL13is_dir_prefixPKcmS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.615 INFO analysis - extract_namespace: Demangled name: is_dir_prefix(char const*, unsigned long, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.615 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.615 INFO analysis - extract_namespace: Demangling: _ZL11mg_dns_sendP13mg_connectionPK6mg_strtb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.615 INFO analysis - extract_namespace: Demangled name: mg_dns_send(mg_connection*, mg_str const*, unsigned short, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.615 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.615 INFO analysis - extract_namespace: Demangling: _ZL6dns_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.615 INFO analysis - extract_namespace: Demangled name: dns_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.615 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.615 INFO analysis - extract_namespace: Demangling: mg_dns_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.616 INFO analysis - extract_namespace: Demangled name: mg_dns_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.616 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.616 INFO analysis - extract_namespace: Demangling: mg_connect_resolved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.616 INFO analysis - extract_namespace: Demangled name: mg_connect_resolved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.616 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.616 INFO analysis - extract_namespace: Demangling: _ZL11mg_dns_freePP8dns_dataS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.616 INFO analysis - extract_namespace: Demangled name: mg_dns_free(dns_data**, dns_data*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.616 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.616 INFO analysis - extract_namespace: Demangling: mg_dns_parse_rr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.616 INFO analysis - extract_namespace: Demangled name: mg_dns_parse_rr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.616 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.616 INFO analysis - extract_namespace: Demangling: _ZL17mg_dns_parse_namePKhmmPcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.616 INFO analysis - extract_namespace: Demangled name: mg_dns_parse_name(unsigned char const*, unsigned long, unsigned long, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.616 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.617 INFO analysis - extract_namespace: Demangling: _ZL17mg_dns_parse_namePKhmmPcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.617 INFO analysis - extract_namespace: Demangled name: mg_dns_parse_name(unsigned char const*, unsigned long, unsigned long, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.617 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.617 INFO analysis - extract_namespace: Demangling: _ZL23mg_dns_parse_name_depthPKhmmPcmmi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.617 INFO analysis - extract_namespace: Demangled name: mg_dns_parse_name_depth(unsigned char const*, unsigned long, unsigned long, char*, unsigned long, unsigned long, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.617 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.617 INFO analysis - extract_namespace: Demangling: _ZL23mg_dns_parse_name_depthPKhmmPcmmi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.617 INFO analysis - extract_namespace: Demangled name: mg_dns_parse_name_depth(unsigned char const*, unsigned long, unsigned long, char*, unsigned long, unsigned long, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.617 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - extract_namespace: Demangling: _ZL2fnP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - extract_namespace: Demangled name: fn(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - extract_namespace: Demangling: mg_http_serve_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - extract_namespace: Demangled name: mg_http_serve_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - extract_namespace: Demangling: _ZL11uri_to_pathP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - extract_namespace: Demangled name: uri_to_path(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - extract_namespace: Demangling: _ZL11uri_to_pathP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - extract_namespace: Demangled name: uri_to_path(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - extract_namespace: Demangling: _ZL11uri_to_pathP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - extract_namespace: Demangled name: uri_to_path(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - extract_namespace: Demangling: _ZL11uri_to_pathP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - extract_namespace: Demangled name: uri_to_path(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.619 INFO analysis - extract_namespace: Demangling: _ZL11uri_to_pathP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.619 INFO analysis - extract_namespace: Demangled name: uri_to_path(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.619 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.619 INFO analysis - extract_namespace: Demangling: _ZL7listdirP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.619 INFO analysis - extract_namespace: Demangled name: listdir(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.619 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.619 INFO analysis - extract_namespace: Demangling: _ZL7listdirP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.619 INFO analysis - extract_namespace: Demangled name: listdir(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.619 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.619 INFO analysis - extract_namespace: Demangling: _ZL7listdirP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.619 INFO analysis - extract_namespace: Demangled name: listdir(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.619 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.619 INFO analysis - extract_namespace: Demangling: _ZL7listdirP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.619 INFO analysis - extract_namespace: Demangled name: listdir(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.619 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.620 INFO analysis - extract_namespace: Demangling: mg_globmatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.620 INFO analysis - extract_namespace: Demangled name: mg_globmatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.620 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.620 INFO analysis - extract_namespace: Demangling: mg_http_serve_ssi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.620 INFO analysis - extract_namespace: Demangled name: mg_http_serve_ssi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.620 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.620 INFO analysis - extract_namespace: Demangling: mg_http_serve_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.620 INFO analysis - extract_namespace: Demangled name: mg_http_serve_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.620 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.620 INFO analysis - extract_namespace: Demangling: mg_str_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.620 INFO analysis - extract_namespace: Demangled name: mg_str_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.620 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.620 INFO analysis - extract_namespace: Demangling: _ZL18guess_content_type6mg_strPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.620 INFO analysis - extract_namespace: Demangled name: guess_content_type(mg_str, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.620 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - extract_namespace: Demangling: _ZL18guess_content_type6mg_strPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - extract_namespace: Demangled name: guess_content_type(mg_str, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - extract_namespace: Demangling: _ZL18guess_content_type6mg_strPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - extract_namespace: Demangled name: guess_content_type(mg_str, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - extract_namespace: Demangling: _ZL18guess_content_type6mg_strPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - extract_namespace: Demangled name: guess_content_type(mg_str, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - extract_namespace: Demangling: _ZL18guess_content_type6mg_strPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - extract_namespace: Demangled name: guess_content_type(mg_str, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - extract_namespace: Demangling: mg_strstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - extract_namespace: Demangled name: mg_strstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - extract_namespace: Demangling: mg_fs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - extract_namespace: Demangled name: mg_fs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.622 INFO analysis - extract_namespace: Demangling: _Z12mg_http_etagPcmml Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.622 INFO analysis - extract_namespace: Demangled name: mg_http_etag(char*, unsigned long, unsigned long, long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.622 INFO analysis - extract_namespace: Demangling: _Z12mg_http_etagPcmml Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.622 INFO analysis - extract_namespace: Demangled name: mg_http_etag(char*, unsigned long, unsigned long, long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.622 INFO analysis - extract_namespace: Demangling: _Z12mg_http_etagPcmml Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.622 INFO analysis - extract_namespace: Demangled name: mg_http_etag(char*, unsigned long, unsigned long, long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.622 INFO analysis - extract_namespace: Demangling: _Z12mg_http_etagPcmml Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.622 INFO analysis - extract_namespace: Demangled name: mg_http_etag(char*, unsigned long, unsigned long, long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.622 INFO analysis - extract_namespace: Demangling: _Z12mg_http_etagPcmml Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.622 INFO analysis - extract_namespace: Demangled name: mg_http_etag(char*, unsigned long, unsigned long, long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.622 INFO analysis - extract_namespace: Demangling: _ZL8getrangeP6mg_strPmS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - extract_namespace: Demangled name: getrange(mg_str*, unsigned long*, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - extract_namespace: Demangling: _ZL8getrangeP6mg_strPmS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - extract_namespace: Demangled name: getrange(mg_str*, unsigned long*, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - extract_namespace: Demangling: _ZL8getrangeP6mg_strPmS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - extract_namespace: Demangled name: getrange(mg_str*, unsigned long*, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - extract_namespace: Demangling: _ZL8getrangeP6mg_strPmS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - extract_namespace: Demangled name: getrange(mg_str*, unsigned long*, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - extract_namespace: Demangling: _ZL8getrangeP6mg_strPmS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - extract_namespace: Demangled name: getrange(mg_str*, unsigned long*, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - extract_namespace: Demangling: _ZL8getrangeP6mg_strPmS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - extract_namespace: Demangled name: getrange(mg_str*, unsigned long*, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.623 INFO analysis - extract_namespace: Demangling: _ZL9static_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - extract_namespace: Demangled name: static_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - extract_namespace: Demangling: _ZL9static_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - extract_namespace: Demangled name: static_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - extract_namespace: Demangling: _ZL9static_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - extract_namespace: Demangled name: static_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - extract_namespace: Demangling: _ZL9static_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - extract_namespace: Demangled name: static_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - extract_namespace: Demangling: _ZL9static_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - extract_namespace: Demangled name: static_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - extract_namespace: Demangling: _ZL9static_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - extract_namespace: Demangled name: static_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - extract_namespace: Demangling: mg_span Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.624 INFO analysis - extract_namespace: Demangled name: mg_span Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - extract_namespace: Demangling: mg_strcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - extract_namespace: Demangled name: mg_strcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - extract_namespace: Demangling: mg_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - extract_namespace: Demangled name: mg_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - extract_namespace: Demangling: _ZL11mg_tcpip_rxP11mg_tcpip_ifPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - extract_namespace: Demangled name: mg_tcpip_rx(mg_tcpip_if*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - extract_namespace: Demangling: _ZL11mg_tcpip_rxP11mg_tcpip_ifPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - extract_namespace: Demangled name: mg_tcpip_rx(mg_tcpip_if*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - extract_namespace: Demangling: _ZL11mg_tcpip_rxP11mg_tcpip_ifPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - extract_namespace: Demangled name: mg_tcpip_rx(mg_tcpip_if*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - extract_namespace: Demangling: _ZL11mg_tcpip_rxP11mg_tcpip_ifPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.625 INFO analysis - extract_namespace: Demangled name: mg_tcpip_rx(mg_tcpip_if*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - extract_namespace: Demangling: _ZL11mg_tcpip_rxP11mg_tcpip_ifPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - extract_namespace: Demangled name: mg_tcpip_rx(mg_tcpip_if*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - extract_namespace: Demangling: _ZL11mg_tcpip_rxP11mg_tcpip_ifPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - extract_namespace: Demangled name: mg_tcpip_rx(mg_tcpip_if*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - extract_namespace: Demangling: mg_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - extract_namespace: Demangled name: mg_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - extract_namespace: Demangling: mg_http_get_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - extract_namespace: Demangled name: mg_http_get_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - extract_namespace: Demangling: mg_mqtt_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - extract_namespace: Demangled name: mg_mqtt_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - extract_namespace: Demangling: mg_sntp_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - extract_namespace: Demangled name: mg_sntp_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - extract_namespace: Demangling: mg_base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - extract_namespace: Demangled name: mg_base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - extract_namespace: Demangling: mg_base64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - extract_namespace: Demangled name: mg_base64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - extract_namespace: Demangling: mg_json_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - extract_namespace: Demangled name: mg_json_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - extract_namespace: Demangling: mg_mgr_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - extract_namespace: Demangled name: mg_mgr_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - extract_namespace: Demangling: mg_tcpip_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - extract_namespace: Demangled name: mg_tcpip_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - extract_namespace: Demangling: mg_http_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - extract_namespace: Demangled name: mg_http_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - extract_namespace: Demangling: mg_mgr_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - extract_namespace: Demangled name: mg_mgr_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - extract_namespace: Demangling: mg_tcpip_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - extract_namespace: Demangled name: mg_tcpip_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - extract_namespace: Demangling: mg_mgr_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - extract_namespace: Demangled name: mg_mgr_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - extract_namespace: Demangling: mg_tls_ctx_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - extract_namespace: Demangled name: mg_tls_ctx_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - extract_namespace: Demangling: _ZL13mg_tcpip_pollP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - extract_namespace: Demangled name: mg_tcpip_poll(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - extract_namespace: Demangling: _ZL13mg_tcpip_pollP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - extract_namespace: Demangled name: mg_tcpip_poll(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - extract_namespace: Demangling: _ZL13mg_tcpip_pollP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - extract_namespace: Demangled name: mg_tcpip_poll(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - extract_namespace: Demangling: _ZL13mg_tcpip_pollP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - extract_namespace: Demangled name: mg_tcpip_poll(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - extract_namespace: Demangling: _ZL13mg_tcpip_pollP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - extract_namespace: Demangled name: mg_tcpip_poll(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - extract_namespace: Demangling: _ZL13mg_tcpip_pollP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - extract_namespace: Demangled name: mg_tcpip_poll(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - extract_namespace: Demangling: _ZL13mg_tcpip_pollP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - extract_namespace: Demangled name: mg_tcpip_poll(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - extract_namespace: Demangling: mg_timer_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - extract_namespace: Demangled name: mg_timer_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - extract_namespace: Demangling: _ZL9can_writeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - extract_namespace: Demangled name: can_write(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - extract_namespace: Demangling: _ZL9can_writeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - extract_namespace: Demangled name: can_write(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - extract_namespace: Demangling: _ZL9can_writeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - extract_namespace: Demangled name: can_write(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - extract_namespace: Demangling: _ZL9can_writeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - extract_namespace: Demangled name: can_write(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - extract_namespace: Demangling: _ZL9can_writeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - extract_namespace: Demangled name: can_write(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - extract_namespace: Demangling: _ZL9can_writeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - extract_namespace: Demangled name: can_write(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - extract_namespace: Demangling: _ZL9can_writeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - extract_namespace: Demangled name: can_write(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - extract_namespace: Demangling: _ZL9can_writeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.630 INFO analysis - extract_namespace: Demangled name: can_write(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - extract_namespace: Demangling: _ZL10write_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - extract_namespace: Demangled name: write_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - extract_namespace: Demangling: _ZL10write_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - extract_namespace: Demangled name: write_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - extract_namespace: Demangling: _ZL10write_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - extract_namespace: Demangled name: write_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - extract_namespace: Demangling: _ZL10write_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - extract_namespace: Demangled name: write_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - extract_namespace: Demangling: _ZL10write_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - extract_namespace: Demangled name: write_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - extract_namespace: Demangling: _ZL10write_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - extract_namespace: Demangled name: write_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - extract_namespace: Demangling: _ZL10write_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - extract_namespace: Demangled name: write_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - extract_namespace: Demangling: _ZL10write_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - extract_namespace: Demangled name: write_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.633 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.634 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - extract_namespace: Demangling: mg_iobuf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - extract_namespace: Demangled name: mg_iobuf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - extract_namespace: Demangling: mg_close_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - extract_namespace: Demangled name: mg_close_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - extract_namespace: Demangling: mg_resolve_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - extract_namespace: Demangled name: mg_resolve_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - extract_namespace: Demangling: mg_tls_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - extract_namespace: Demangled name: mg_tls_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.635 INFO analysis - extract_namespace: Demangling: mg_tls_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.636 INFO analysis - extract_namespace: Demangled name: mg_tls_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.636 INFO analysis - extract_namespace: Demangling: mg_io_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.636 INFO analysis - extract_namespace: Demangled name: mg_io_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.636 INFO analysis - extract_namespace: Demangling: mg_timer_expired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.636 INFO analysis - extract_namespace: Demangled name: mg_timer_expired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.636 INFO analysis - extract_namespace: Demangling: mg_queue_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.636 INFO analysis - extract_namespace: Demangled name: mg_queue_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.636 INFO analysis - extract_namespace: Demangling: mg_queue_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.636 INFO analysis - extract_namespace: Demangled name: mg_queue_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.636 INFO analysis - extract_namespace: Demangling: _ZL17mg_queue_read_lenP8mg_queue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.636 INFO analysis - extract_namespace: Demangled name: mg_queue_read_len(mg_queue*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - extract_namespace: Demangling: mg_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - extract_namespace: Demangled name: mg_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - extract_namespace: Demangling: mg_resolve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - extract_namespace: Demangled name: mg_resolve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - extract_namespace: Demangling: mg_url_host Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - extract_namespace: Demangled name: mg_url_host Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - extract_namespace: Demangling: mg_url_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - extract_namespace: Demangled name: mg_url_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - extract_namespace: Demangling: mg_aton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - extract_namespace: Demangled name: mg_aton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.637 INFO analysis - extract_namespace: Demangling: _ZL12mg_sendnsreqP13mg_connectionP6mg_striP6mg_dnsb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.638 INFO analysis - extract_namespace: Demangled name: mg_sendnsreq(mg_connection*, mg_str*, int, mg_dns*, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.638 INFO analysis - extract_namespace: Demangling: _ZL12mg_sendnsreqP13mg_connectionP6mg_striP6mg_dnsb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.638 INFO analysis - extract_namespace: Demangled name: mg_sendnsreq(mg_connection*, mg_str*, int, mg_dns*, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.638 INFO analysis - extract_namespace: Demangling: _ZL8mg_atone6mg_strP7mg_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.638 INFO analysis - extract_namespace: Demangled name: mg_atone(mg_str, mg_addr*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.638 INFO analysis - extract_namespace: Demangling: _ZL8mg_atone6mg_strP7mg_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.638 INFO analysis - extract_namespace: Demangled name: mg_atone(mg_str, mg_addr*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.639 INFO analysis - extract_namespace: Demangling: _ZL8mg_atonl6mg_strP7mg_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.639 INFO analysis - extract_namespace: Demangled name: mg_atonl(mg_str, mg_addr*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.639 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.639 INFO analysis - extract_namespace: Demangling: _ZL8mg_atonl6mg_strP7mg_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.639 INFO analysis - extract_namespace: Demangled name: mg_atonl(mg_str, mg_addr*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.639 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.639 INFO analysis - extract_namespace: Demangling: _ZL8mg_aton66mg_strP7mg_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.639 INFO analysis - extract_namespace: Demangled name: mg_aton6(mg_str, mg_addr*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.639 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.639 INFO analysis - extract_namespace: Demangling: _ZL8mg_aton66mg_strP7mg_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.639 INFO analysis - extract_namespace: Demangled name: mg_aton6(mg_str, mg_addr*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.639 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.639 INFO analysis - extract_namespace: Demangling: _ZL8urlparsePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.640 INFO analysis - extract_namespace: Demangled name: urlparse(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.640 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.640 INFO analysis - extract_namespace: Demangling: mg_tls_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.640 INFO analysis - extract_namespace: Demangled name: mg_tls_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.640 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.640 INFO analysis - extract_namespace: Demangling: _ZL9mock_initP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.640 INFO analysis - extract_namespace: Demangled name: mock_init(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.640 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.640 INFO analysis - extract_namespace: Demangling: _ZL7mock_txPKvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.640 INFO analysis - extract_namespace: Demangled name: mock_tx(void const*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.640 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.640 INFO analysis - extract_namespace: Demangling: _ZL7mock_txPKvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.640 INFO analysis - extract_namespace: Demangled name: mock_tx(void const*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.641 INFO analysis - extract_namespace: Demangling: _ZL7mock_rxPvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.641 INFO analysis - extract_namespace: Demangled name: mock_rx(void*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.641 INFO analysis - extract_namespace: Demangling: _ZL7mock_rxPvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.641 INFO analysis - extract_namespace: Demangled name: mock_rx(void*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.641 INFO analysis - extract_namespace: Demangling: _ZL7mock_rxPvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.641 INFO analysis - extract_namespace: Demangled name: mock_rx(void*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.641 INFO analysis - extract_namespace: Demangling: _ZL7mock_upP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.641 INFO analysis - extract_namespace: Demangled name: mock_up(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.641 INFO analysis - extract_namespace: Demangling: _ZL7mock_upP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.642 INFO analysis - extract_namespace: Demangled name: mock_up(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.642 INFO analysis - extract_namespace: Demangling: _ZL7mock_upP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.642 INFO analysis - extract_namespace: Demangled name: mock_up(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.642 INFO analysis - extract_namespace: Demangling: _ZL7mock_upP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.642 INFO analysis - extract_namespace: Demangled name: mock_up(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.642 INFO analysis - extract_namespace: Demangling: _ZL7mg_atodPKciPi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.642 INFO analysis - extract_namespace: Demangled name: mg_atod(char const*, int, int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.642 INFO analysis - extract_namespace: Demangling: _ZL7mg_atodPKciPi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.642 INFO analysis - extract_namespace: Demangled name: mg_atod(char const*, int, int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.642 INFO analysis - extract_namespace: Demangling: _ZL14mg_pass_stringPKci Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.642 INFO analysis - extract_namespace: Demangled name: mg_pass_string(char const*, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.643 INFO analysis - extract_namespace: Demangling: _ZL14mg_pass_stringPKci Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.643 INFO analysis - extract_namespace: Demangled name: mg_pass_string(char const*, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.643 INFO analysis - extract_namespace: Demangling: _ZL8json_escii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.643 INFO analysis - extract_namespace: Demangled name: json_esc(int, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.643 INFO analysis - extract_namespace: Demangling: _ZL8json_escii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.643 INFO analysis - extract_namespace: Demangled name: json_esc(int, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.643 INFO analysis - extract_namespace: Demangling: mg_base64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.643 INFO analysis - extract_namespace: Demangled name: mg_base64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.643 INFO analysis - extract_namespace: Demangling: mg_base64_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.643 INFO analysis - extract_namespace: Demangled name: mg_base64_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.644 INFO analysis - extract_namespace: Demangling: _ZL23mg_base64_encode_singlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.644 INFO analysis - extract_namespace: Demangled name: mg_base64_encode_single(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.644 INFO analysis - extract_namespace: Demangling: _ZL23mg_base64_decode_singlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.644 INFO analysis - extract_namespace: Demangled name: mg_base64_decode_single(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.644 INFO analysis - extract_namespace: Demangling: _ZL23mg_base64_decode_singlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.644 INFO analysis - extract_namespace: Demangled name: mg_base64_decode_single(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.644 INFO analysis - extract_namespace: Demangling: _ZL12gettimestampPKj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.645 INFO analysis - extract_namespace: Demangled name: gettimestamp(unsigned int const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.645 INFO analysis - extract_namespace: Demangling: _ZL13decode_varintPKhmPm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.645 INFO analysis - extract_namespace: Demangled name: decode_varint(unsigned char const*, unsigned long, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.645 INFO analysis - extract_namespace: Demangling: _ZL13decode_varintPKhmPm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.645 INFO analysis - extract_namespace: Demangled name: decode_varint(unsigned char const*, unsigned long, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.645 INFO analysis - extract_namespace: Demangling: _ZL13decode_varintPKhmPm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.645 INFO analysis - extract_namespace: Demangled name: decode_varint(unsigned char const*, unsigned long, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.645 INFO analysis - extract_namespace: Demangling: mg_http_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.645 INFO analysis - extract_namespace: Demangled name: mg_http_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.645 INFO analysis - extract_namespace: Demangling: _ZL8w5500_upP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.646 INFO analysis - extract_namespace: Demangled name: w5500_up(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.646 INFO analysis - extract_namespace: Demangling: _ZL8w5500_upP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.646 INFO analysis - extract_namespace: Demangled name: w5500_up(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.646 INFO analysis - extract_namespace: Demangling: _ZL8w5500_upP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.646 INFO analysis - extract_namespace: Demangled name: w5500_up(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.646 INFO analysis - extract_namespace: Demangling: _ZL8w5500_rxPvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.646 INFO analysis - extract_namespace: Demangled name: w5500_rx(void*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.646 INFO analysis - extract_namespace: Demangling: _ZL8w5500_rxPvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.646 INFO analysis - extract_namespace: Demangled name: w5500_rx(void*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.646 INFO analysis - extract_namespace: Demangling: _ZL8w5500_rxPvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.646 INFO analysis - extract_namespace: Demangled name: w5500_rx(void*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.647 INFO analysis - extract_namespace: Demangling: _ZL8w5500_txPKvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.647 INFO analysis - extract_namespace: Demangled name: w5500_tx(void const*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.647 INFO analysis - extract_namespace: Demangling: _ZL8w5500_txPKvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.647 INFO analysis - extract_namespace: Demangled name: w5500_tx(void const*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.647 INFO analysis - extract_namespace: Demangling: _ZL8w5500_txPKvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.647 INFO analysis - extract_namespace: Demangled name: w5500_tx(void const*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.647 INFO analysis - extract_namespace: Demangling: _ZL8w5500_txPKvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.647 INFO analysis - extract_namespace: Demangled name: w5500_tx(void const*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.648 INFO analysis - extract_namespace: Demangling: _ZL10w5500_initP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.648 INFO analysis - extract_namespace: Demangled name: w5500_init(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.648 INFO analysis - extract_namespace: Demangling: _ZL10w5500_initP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.648 INFO analysis - extract_namespace: Demangled name: w5500_init(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.648 INFO analysis - extract_namespace: Demangling: _ZL10w5500_initP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.648 INFO analysis - extract_namespace: Demangled name: w5500_init(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.648 INFO analysis - extract_namespace: Demangling: _ZL10w5500_initP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.648 INFO analysis - extract_namespace: Demangled name: w5500_init(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.648 INFO analysis - extract_namespace: Demangling: _ZL10w5500_initP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.648 INFO analysis - extract_namespace: Demangled name: w5500_init(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.648 INFO analysis - extract_namespace: Demangling: _ZL12ws_handshakeP13mg_connectionPK6mg_strS3_PKcPA1_13__va_list_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.649 INFO analysis - extract_namespace: Demangled name: ws_handshake(mg_connection*, mg_str const*, mg_str const*, char const*, __va_list_tag (*) [1]) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.649 INFO analysis - extract_namespace: Demangling: mg_sha1_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.649 INFO analysis - extract_namespace: Demangled name: mg_sha1_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.649 INFO analysis - extract_namespace: Demangling: mg_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.649 INFO analysis - extract_namespace: Demangled name: mg_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.649 INFO analysis - extract_namespace: Demangling: mg_sha1_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.649 INFO analysis - extract_namespace: Demangled name: mg_sha1_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.649 INFO analysis - extract_namespace: Demangling: mg_xprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.649 INFO analysis - extract_namespace: Demangled name: mg_xprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.649 INFO analysis - extract_namespace: Demangling: _ZL17mg_sha1_transformPjPKh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.650 INFO analysis - extract_namespace: Demangled name: mg_sha1_transform(unsigned int*, unsigned char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.650 INFO analysis - extract_namespace: Demangling: _ZL17mg_sha1_transformPjPKh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.650 INFO analysis - extract_namespace: Demangled name: mg_sha1_transform(unsigned int*, unsigned char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.650 INFO analysis - extract_namespace: Demangling: mg_ws_upgrade Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.650 INFO analysis - extract_namespace: Demangled name: mg_ws_upgrade Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.650 INFO analysis - extract_namespace: Demangling: _ZL8mg_ws_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.650 INFO analysis - extract_namespace: Demangled name: mg_ws_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.650 INFO analysis - extract_namespace: Demangling: _ZL8mg_ws_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.650 INFO analysis - extract_namespace: Demangled name: mg_ws_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.650 INFO analysis - extract_namespace: Demangling: _ZL8mg_ws_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.651 INFO analysis - extract_namespace: Demangled name: mg_ws_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.651 INFO analysis - extract_namespace: Demangling: _ZL8mg_ws_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.651 INFO analysis - extract_namespace: Demangled name: mg_ws_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.651 INFO analysis - extract_namespace: Demangling: mg_ws_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.651 INFO analysis - extract_namespace: Demangled name: mg_ws_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.651 INFO analysis - extract_namespace: Demangling: _ZL5mkhdrmibPh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.651 INFO analysis - extract_namespace: Demangled name: mkhdr(unsigned long, int, bool, unsigned char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.651 INFO analysis - extract_namespace: Demangling: _ZL5mkhdrmibPh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.651 INFO analysis - extract_namespace: Demangled name: mkhdr(unsigned long, int, bool, unsigned char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.651 INFO analysis - extract_namespace: Demangling: _ZL5mkhdrmibPh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - extract_namespace: Demangled name: mkhdr(unsigned long, int, bool, unsigned char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - extract_namespace: Demangling: _ZL10mg_ws_maskP13mg_connectionm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - extract_namespace: Demangled name: mg_ws_mask(mg_connection*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - extract_namespace: Demangling: _ZL10mg_ws_maskP13mg_connectionm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - extract_namespace: Demangled name: mg_ws_mask(mg_connection*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - extract_namespace: Demangling: _ZL10mg_ws_maskP13mg_connectionm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - extract_namespace: Demangled name: mg_ws_mask(mg_connection*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - extract_namespace: Demangling: _ZL10mg_ws_maskP13mg_connectionm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - extract_namespace: Demangled name: mg_ws_mask(mg_connection*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - extract_namespace: Demangling: mg_ws_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - extract_namespace: Demangled name: mg_ws_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - extract_namespace: Demangling: mg_url_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - extract_namespace: Demangled name: mg_url_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - extract_namespace: Demangling: mg_ws_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - extract_namespace: Demangled name: mg_ws_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - extract_namespace: Demangling: mg_ws_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - extract_namespace: Demangled name: mg_ws_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - extract_namespace: Demangling: mg_ws_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - extract_namespace: Demangled name: mg_ws_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - extract_namespace: Demangling: _ZL9parse_netPKcPjS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - extract_namespace: Demangled name: parse_net(char const*, unsigned int*, unsigned int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - extract_namespace: Demangling: _ZL9parse_netPKcPjS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.653 INFO analysis - extract_namespace: Demangled name: parse_net(char const*, unsigned int*, unsigned int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - extract_namespace: Demangling: _ZL9parse_netPKcPjS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - extract_namespace: Demangled name: parse_net(char const*, unsigned int*, unsigned int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - extract_namespace: Demangling: mg_check_ip_acl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - extract_namespace: Demangled name: mg_check_ip_acl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - extract_namespace: Demangling: mg_random_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - extract_namespace: Demangled name: mg_random_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - extract_namespace: Demangling: mg_url_pass Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - extract_namespace: Demangled name: mg_url_pass Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - extract_namespace: Demangling: mg_url_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - extract_namespace: Demangled name: mg_url_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.654 INFO analysis - extract_namespace: Demangling: mg_tls_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - extract_namespace: Demangled name: mg_tls_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - extract_namespace: Demangling: mg_tls_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - extract_namespace: Demangled name: mg_tls_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - extract_namespace: Demangling: mg_timer_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - extract_namespace: Demangled name: mg_timer_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - extract_namespace: Demangling: _ZL8is_spacei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - extract_namespace: Demangled name: is_space(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - extract_namespace: Demangling: _ZL8is_spacei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - extract_namespace: Demangled name: is_space(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - extract_namespace: Demangling: _ZL8is_spacei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - extract_namespace: Demangled name: is_space(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.655 INFO analysis - extract_namespace: Demangling: _ZL8is_spacei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.656 INFO analysis - extract_namespace: Demangled name: is_space(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.656 INFO analysis - extract_namespace: Demangling: _ZL8is_spacei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.656 INFO analysis - extract_namespace: Demangled name: is_space(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.656 INFO analysis - extract_namespace: Demangling: mg_strstrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.656 INFO analysis - extract_namespace: Demangled name: mg_strstrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.656 INFO analysis - extract_namespace: Demangling: mg_casecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.656 INFO analysis - extract_namespace: Demangled name: mg_casecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.656 INFO analysis - extract_namespace: Demangling: _ZL7sntp_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.656 INFO analysis - extract_namespace: Demangled name: sntp_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.656 INFO analysis - extract_namespace: Demangling: _ZL7sntp_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - extract_namespace: Demangled name: sntp_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - extract_namespace: Demangling: mg_sntp_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - extract_namespace: Demangled name: mg_sntp_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - extract_namespace: Demangling: mg_sntp_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - extract_namespace: Demangled name: mg_sntp_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - extract_namespace: Demangling: mg_hmac_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - extract_namespace: Demangled name: mg_hmac_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - extract_namespace: Demangling: mg_sha256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - extract_namespace: Demangled name: mg_sha256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - extract_namespace: Demangling: mg_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - extract_namespace: Demangled name: mg_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.657 INFO analysis - extract_namespace: Demangling: mg_sha256_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.658 INFO analysis - extract_namespace: Demangled name: mg_sha256_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.658 INFO analysis - extract_namespace: Demangling: _ZL15mg_sha256_chunkP13mg_sha256_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.658 INFO analysis - extract_namespace: Demangled name: mg_sha256_chunk(mg_sha256_ctx*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.658 INFO analysis - extract_namespace: Demangling: _ZL15mg_sha256_chunkP13mg_sha256_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.658 INFO analysis - extract_namespace: Demangled name: mg_sha256_chunk(mg_sha256_ctx*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.658 INFO analysis - extract_namespace: Demangling: _ZL13print_methodsPFvcPvES_PA1_13__va_list_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.658 INFO analysis - extract_namespace: Demangled name: print_methods(void (*)(char, void*), void*, __va_list_tag (*) [1]) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - extract_namespace: Demangling: mg_print_esc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - extract_namespace: Demangled name: mg_print_esc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - extract_namespace: Demangling: _ZL4qcpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - extract_namespace: Demangled name: qcpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - extract_namespace: Demangling: _ZL4qcpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - extract_namespace: Demangled name: qcpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - extract_namespace: Demangling: _ZL4qcpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - extract_namespace: Demangled name: qcpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - extract_namespace: Demangling: _ZL4qcpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - extract_namespace: Demangled name: qcpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - extract_namespace: Demangling: _ZL4qcpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - extract_namespace: Demangled name: qcpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.660 INFO analysis - extract_namespace: Demangling: mg_rpc_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.660 INFO analysis - extract_namespace: Demangled name: mg_rpc_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.660 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.660 INFO analysis - extract_namespace: Demangling: mg_rpc_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.660 INFO analysis - extract_namespace: Demangled name: mg_rpc_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.660 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.660 INFO analysis - extract_namespace: Demangling: mg_rpc_vok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.660 INFO analysis - extract_namespace: Demangled name: mg_rpc_vok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.660 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.660 INFO analysis - extract_namespace: Demangling: mg_rpc_verr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.660 INFO analysis - extract_namespace: Demangled name: mg_rpc_verr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.660 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.660 INFO analysis - extract_namespace: Demangling: mg_rpc_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.660 INFO analysis - extract_namespace: Demangled name: mg_rpc_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.660 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.661 INFO analysis - extract_namespace: Demangling: _ZL11mg_rpc_callP10mg_rpc_req6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.661 INFO analysis - extract_namespace: Demangled name: mg_rpc_call(mg_rpc_req*, mg_str) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.661 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.661 INFO analysis - extract_namespace: Demangling: mg_rpc_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.661 INFO analysis - extract_namespace: Demangled name: mg_rpc_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.661 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.661 INFO analysis - extract_namespace: Demangling: mg_rpc_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.661 INFO analysis - extract_namespace: Demangled name: mg_rpc_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.661 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.661 INFO analysis - extract_namespace: Demangling: mg_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.661 INFO analysis - extract_namespace: Demangled name: mg_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.661 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.661 INFO analysis - extract_namespace: Demangling: mg_rpc_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.661 INFO analysis - extract_namespace: Demangled name: mg_rpc_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.661 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.662 INFO analysis - extract_namespace: Demangling: _ZL18mg_queue_write_lenP8mg_queuem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.662 INFO analysis - extract_namespace: Demangled name: mg_queue_write_len(mg_queue*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.662 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.662 INFO analysis - extract_namespace: Demangling: _ZL18mg_queue_write_lenP8mg_queuem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.662 INFO analysis - extract_namespace: Demangled name: mg_queue_write_len(mg_queue*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.662 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.662 INFO analysis - extract_namespace: Demangling: mg_queue_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.662 INFO analysis - extract_namespace: Demangled name: mg_queue_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.662 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.662 INFO analysis - extract_namespace: Demangling: _ZL4bcpyPFvcPvES_Phm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.662 INFO analysis - extract_namespace: Demangled name: bcpy(void (*)(char, void*), void*, unsigned char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.662 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.662 INFO analysis - extract_namespace: Demangling: _ZL4bcpyPFvcPvES_Phm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.662 INFO analysis - extract_namespace: Demangled name: bcpy(void (*)(char, void*), void*, unsigned char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.662 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.663 INFO analysis - extract_namespace: Demangling: _ZL4bcpyPFvcPvES_Phm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.663 INFO analysis - extract_namespace: Demangled name: bcpy(void (*)(char, void*), void*, unsigned char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.663 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.663 INFO analysis - extract_namespace: Demangling: _ZL4bcpyPFvcPvES_Phm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.663 INFO analysis - extract_namespace: Demangled name: bcpy(void (*)(char, void*), void*, unsigned char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.663 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.663 INFO analysis - extract_namespace: Demangling: _ZL4bcpyPFvcPvES_Phm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.663 INFO analysis - extract_namespace: Demangled name: bcpy(void (*)(char, void*), void*, unsigned char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.663 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.663 INFO analysis - extract_namespace: Demangling: _ZL4bcpyPFvcPvES_Phm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.663 INFO analysis - extract_namespace: Demangled name: bcpy(void (*)(char, void*), void*, unsigned char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.663 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.663 INFO analysis - extract_namespace: Demangling: mg_print_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.663 INFO analysis - extract_namespace: Demangled name: mg_print_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.663 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.663 INFO analysis - extract_namespace: Demangling: mg_print_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.664 INFO analysis - extract_namespace: Demangled name: mg_print_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.664 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.664 INFO analysis - extract_namespace: Demangling: mg_print_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.664 INFO analysis - extract_namespace: Demangled name: mg_print_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.664 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.664 INFO analysis - extract_namespace: Demangling: mg_print_ip_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.664 INFO analysis - extract_namespace: Demangled name: mg_print_ip_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.664 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.664 INFO analysis - extract_namespace: Demangling: mg_print_ip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.664 INFO analysis - extract_namespace: Demangled name: mg_print_ip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.664 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.664 INFO analysis - extract_namespace: Demangling: _ZL9print_ip6PFvcPvES_Pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.664 INFO analysis - extract_namespace: Demangled name: print_ip6(void (*)(char, void*), void*, unsigned short*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.664 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.664 INFO analysis - extract_namespace: Demangling: _ZL9print_ip6PFvcPvES_Pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.664 INFO analysis - extract_namespace: Demangled name: print_ip6(void (*)(char, void*), void*, unsigned short*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.665 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.665 INFO analysis - extract_namespace: Demangling: _ZL9print_ip6PFvcPvES_Pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.665 INFO analysis - extract_namespace: Demangled name: print_ip6(void (*)(char, void*), void*, unsigned short*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.665 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.665 INFO analysis - extract_namespace: Demangling: _ZL9print_ip6PFvcPvES_Pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.665 INFO analysis - extract_namespace: Demangled name: print_ip6(void (*)(char, void*), void*, unsigned short*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.665 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.665 INFO analysis - extract_namespace: Demangling: _ZL9print_ip4PFvcPvES_Ph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.665 INFO analysis - extract_namespace: Demangled name: print_ip4(void (*)(char, void*), void*, unsigned char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.665 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.665 INFO analysis - extract_namespace: Demangling: _ZL9print_ip4PFvcPvES_Ph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.665 INFO analysis - extract_namespace: Demangled name: print_ip4(void (*)(char, void*), void*, unsigned char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.665 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.665 INFO analysis - extract_namespace: Demangling: _ZL9print_ip4PFvcPvES_Ph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.665 INFO analysis - extract_namespace: Demangled name: print_ip4(void (*)(char, void*), void*, unsigned char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.665 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.666 INFO analysis - extract_namespace: Demangling: _ZL9print_ip4PFvcPvES_Ph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.666 INFO analysis - extract_namespace: Demangled name: print_ip4(void (*)(char, void*), void*, unsigned char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.666 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.666 INFO analysis - extract_namespace: Demangling: mg_print_ip6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.666 INFO analysis - extract_namespace: Demangled name: mg_print_ip6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.666 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.666 INFO analysis - extract_namespace: Demangling: mg_print_ip4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.666 INFO analysis - extract_namespace: Demangled name: mg_print_ip4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.666 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.666 INFO analysis - extract_namespace: Demangling: mg_mprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.666 INFO analysis - extract_namespace: Demangled name: mg_mprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.666 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.666 INFO analysis - extract_namespace: Demangling: mg_vmprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.666 INFO analysis - extract_namespace: Demangled name: mg_vmprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.666 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.666 INFO analysis - extract_namespace: Demangling: mg_queue_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - extract_namespace: Demangled name: mg_queue_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - extract_namespace: Demangling: mg_queue_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - extract_namespace: Demangled name: mg_queue_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - extract_namespace: Demangling: mg_queue_book Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - extract_namespace: Demangled name: mg_queue_book Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - extract_namespace: Demangling: mg_queue_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - extract_namespace: Demangled name: mg_queue_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - extract_namespace: Demangling: mg_ota_boot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - extract_namespace: Demangled name: mg_ota_boot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - extract_namespace: Demangling: mg_ota_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - extract_namespace: Demangled name: mg_ota_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.667 INFO analysis - extract_namespace: Demangling: mg_ota_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - extract_namespace: Demangled name: mg_ota_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - extract_namespace: Demangling: mg_ota_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - extract_namespace: Demangled name: mg_ota_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - extract_namespace: Demangling: mg_ota_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - extract_namespace: Demangled name: mg_ota_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - extract_namespace: Demangling: mg_ota_rollback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - extract_namespace: Demangled name: mg_ota_rollback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - extract_namespace: Demangling: mg_ota_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - extract_namespace: Demangled name: mg_ota_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - extract_namespace: Demangling: mg_ota_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - extract_namespace: Demangled name: mg_ota_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - extract_namespace: Demangling: mg_ota_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - extract_namespace: Demangled name: mg_ota_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - extract_namespace: Demangling: mg_ota_begin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - extract_namespace: Demangled name: mg_ota_begin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - extract_namespace: Demangling: mg_tcpip_qwrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - extract_namespace: Demangled name: mg_tcpip_qwrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - extract_namespace: Demangling: mg_io_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - extract_namespace: Demangled name: mg_io_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - extract_namespace: Demangling: mg_timer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - extract_namespace: Demangled name: mg_timer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - extract_namespace: Demangling: mg_timer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - extract_namespace: Demangled name: mg_timer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - extract_namespace: Demangling: mg_wrapfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - extract_namespace: Demangled name: mg_wrapfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - extract_namespace: Demangling: mg_url_is_ssl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - extract_namespace: Demangled name: mg_url_is_ssl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - extract_namespace: Demangling: mg_open_listener Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - extract_namespace: Demangled name: mg_open_listener Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - extract_namespace: Demangling: mg_mqtt_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - extract_namespace: Demangled name: mg_mqtt_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - extract_namespace: Demangling: mg_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - extract_namespace: Demangled name: mg_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - extract_namespace: Demangling: _ZL7mqtt_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.670 INFO analysis - extract_namespace: Demangled name: mqtt_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - extract_namespace: Demangling: _ZL7mqtt_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - extract_namespace: Demangled name: mqtt_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - extract_namespace: Demangling: _ZL7mqtt_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - extract_namespace: Demangled name: mqtt_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - extract_namespace: Demangling: _ZL7mqtt_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - extract_namespace: Demangled name: mqtt_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - extract_namespace: Demangling: _ZL7mqtt_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - extract_namespace: Demangled name: mqtt_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - extract_namespace: Demangling: mg_mqtt_send_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - extract_namespace: Demangled name: mg_mqtt_send_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - extract_namespace: Demangling: mg_mqtt_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.671 INFO analysis - extract_namespace: Demangled name: mg_mqtt_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.672 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.672 INFO analysis - extract_namespace: Demangling: mg_mqtt_login Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.672 INFO analysis - extract_namespace: Demangled name: mg_mqtt_login Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.672 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.672 INFO analysis - extract_namespace: Demangling: _ZL14get_props_sizeP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.672 INFO analysis - extract_namespace: Demangled name: get_props_size(mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.672 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.672 INFO analysis - extract_namespace: Demangling: _ZL14get_props_sizeP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.672 INFO analysis - extract_namespace: Demangled name: get_props_size(mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.672 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.672 INFO analysis - extract_namespace: Demangling: _ZL14get_props_sizeP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.672 INFO analysis - extract_namespace: Demangled name: get_props_size(mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.672 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.672 INFO analysis - extract_namespace: Demangling: _ZL14get_props_sizeP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.672 INFO analysis - extract_namespace: Demangled name: get_props_size(mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.673 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.673 INFO analysis - extract_namespace: Demangling: _ZL11mg_send_u16P13mg_connectiont Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.673 INFO analysis - extract_namespace: Demangled name: mg_send_u16(mg_connection*, unsigned short) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.673 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.673 INFO analysis - extract_namespace: Demangling: _ZL11mg_send_u16P13mg_connectiont Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.673 INFO analysis - extract_namespace: Demangled name: mg_send_u16(mg_connection*, unsigned short) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.673 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.673 INFO analysis - extract_namespace: Demangling: _ZL23mg_send_mqtt_propertiesP13mg_connectionP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.673 INFO analysis - extract_namespace: Demangled name: mg_send_mqtt_properties(mg_connection*, mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.673 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.673 INFO analysis - extract_namespace: Demangling: _ZL23mg_send_mqtt_propertiesP13mg_connectionP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.673 INFO analysis - extract_namespace: Demangled name: mg_send_mqtt_properties(mg_connection*, mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.673 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.673 INFO analysis - extract_namespace: Demangling: _ZL23mg_send_mqtt_propertiesP13mg_connectionP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.674 INFO analysis - extract_namespace: Demangled name: mg_send_mqtt_properties(mg_connection*, mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.674 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.674 INFO analysis - extract_namespace: Demangling: _ZL23mg_send_mqtt_propertiesP13mg_connectionP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.674 INFO analysis - extract_namespace: Demangled name: mg_send_mqtt_properties(mg_connection*, mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.674 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.674 INFO analysis - extract_namespace: Demangling: _ZL23mg_send_mqtt_propertiesP13mg_connectionP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.674 INFO analysis - extract_namespace: Demangled name: mg_send_mqtt_properties(mg_connection*, mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.674 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.674 INFO analysis - extract_namespace: Demangling: mg_mqtt_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.674 INFO analysis - extract_namespace: Demangled name: mg_mqtt_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.674 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.674 INFO analysis - extract_namespace: Demangling: mg_mqtt_pong Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.674 INFO analysis - extract_namespace: Demangled name: mg_mqtt_pong Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.674 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.674 INFO analysis - extract_namespace: Demangling: mg_mqtt_ping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.674 INFO analysis - extract_namespace: Demangled name: mg_mqtt_ping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.675 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.675 INFO analysis - extract_namespace: Demangling: mg_mqtt_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.675 INFO analysis - extract_namespace: Demangled name: mg_mqtt_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.675 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.675 INFO analysis - extract_namespace: Demangling: mg_mqtt_pub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.675 INFO analysis - extract_namespace: Demangled name: mg_mqtt_pub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.675 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.675 INFO analysis - extract_namespace: Demangling: mg_mqtt_next_prop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.675 INFO analysis - extract_namespace: Demangled name: mg_mqtt_next_prop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.675 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.675 INFO analysis - extract_namespace: Demangling: mg_md5_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.675 INFO analysis - extract_namespace: Demangled name: mg_md5_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.675 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.675 INFO analysis - extract_namespace: Demangling: _ZL15mg_byte_reversePhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.676 INFO analysis - extract_namespace: Demangled name: mg_byte_reverse(unsigned char*, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.676 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.676 INFO analysis - extract_namespace: Demangling: _ZL16mg_md5_transformPjPKj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.676 INFO analysis - extract_namespace: Demangled name: mg_md5_transform(unsigned int*, unsigned int const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.676 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.676 INFO analysis - extract_namespace: Demangling: _ZL16mg_md5_transformPjPKj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.676 INFO analysis - extract_namespace: Demangled name: mg_md5_transform(unsigned int*, unsigned int const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.676 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.676 INFO analysis - extract_namespace: Demangling: mg_md5_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.676 INFO analysis - extract_namespace: Demangled name: mg_md5_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.676 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.676 INFO analysis - extract_namespace: Demangling: mg_md5_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.676 INFO analysis - extract_namespace: Demangled name: mg_md5_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.676 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - extract_namespace: Demangling: mg_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - extract_namespace: Demangled name: mg_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - extract_namespace: Demangling: mg_log_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - extract_namespace: Demangled name: mg_log_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - extract_namespace: Demangling: mg_log_set_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - extract_namespace: Demangled name: mg_log_set_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - extract_namespace: Demangling: mg_json_get_long Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - extract_namespace: Demangled name: mg_json_get_long Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - extract_namespace: Demangling: mg_json_get_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - extract_namespace: Demangled name: mg_json_get_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - extract_namespace: Demangling: mg_json_get_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.677 INFO analysis - extract_namespace: Demangled name: mg_json_get_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - extract_namespace: Demangling: mg_json_get_b64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - extract_namespace: Demangled name: mg_json_get_b64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - extract_namespace: Demangling: mg_json_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - extract_namespace: Demangled name: mg_json_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - extract_namespace: Demangling: mg_json_unescape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - extract_namespace: Demangled name: mg_json_unescape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - extract_namespace: Demangling: mg_json_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - extract_namespace: Demangled name: mg_json_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - extract_namespace: Demangling: mg_json_get_tok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - extract_namespace: Demangled name: mg_json_get_tok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.678 INFO analysis - extract_namespace: Demangling: mg_json_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - extract_namespace: Demangled name: mg_json_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - extract_namespace: Demangling: mg_iobuf_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - extract_namespace: Demangled name: mg_iobuf_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - extract_namespace: Demangling: _ZL6mg_hfnP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - extract_namespace: Demangled name: mg_hfn(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - extract_namespace: Demangling: _ZL6mg_hfnP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - extract_namespace: Demangled name: mg_hfn(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - extract_namespace: Demangling: _ZL6mg_hfnP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - extract_namespace: Demangled name: mg_hfn(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - extract_namespace: Demangling: _ZL6mg_hfnP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - extract_namespace: Demangled name: mg_hfn(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.679 INFO analysis - extract_namespace: Demangling: _ZL6mg_hfnP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.680 INFO analysis - extract_namespace: Demangled name: mg_hfn(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.680 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.680 INFO analysis - extract_namespace: Demangling: _ZL6mg_hfnP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.680 INFO analysis - extract_namespace: Demangled name: mg_hfn(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.680 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.680 INFO analysis - extract_namespace: Demangling: mg_http_match_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.680 INFO analysis - extract_namespace: Demangled name: mg_http_match_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.680 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.680 INFO analysis - extract_namespace: Demangling: mg_http_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.680 INFO analysis - extract_namespace: Demangled name: mg_http_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.680 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.680 INFO analysis - extract_namespace: Demangling: mg_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.680 INFO analysis - extract_namespace: Demangled name: mg_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.680 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.680 INFO analysis - extract_namespace: Demangling: mg_http_upload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.681 INFO analysis - extract_namespace: Demangled name: mg_http_upload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.681 INFO analysis - extract_namespace: Demangling: _ZL11stripquotes6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.681 INFO analysis - extract_namespace: Demangled name: stripquotes(mg_str) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.681 INFO analysis - extract_namespace: Demangling: _ZL11stripquotes6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.681 INFO analysis - extract_namespace: Demangled name: stripquotes(mg_str) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.681 INFO analysis - extract_namespace: Demangling: _ZL11stripquotes6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.681 INFO analysis - extract_namespace: Demangled name: stripquotes(mg_str) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.681 INFO analysis - extract_namespace: Demangling: _ZL11stripquotes6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.681 INFO analysis - extract_namespace: Demangled name: stripquotes(mg_str) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.681 INFO analysis - extract_namespace: Demangling: _ZL11stripquotes6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.681 INFO analysis - extract_namespace: Demangled name: stripquotes(mg_str) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.682 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.682 INFO analysis - extract_namespace: Demangling: mg_http_creds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.682 INFO analysis - extract_namespace: Demangled name: mg_http_creds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.682 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.682 INFO analysis - extract_namespace: Demangling: mg_http_get_header_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.682 INFO analysis - extract_namespace: Demangled name: mg_http_get_header_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.682 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.682 INFO analysis - extract_namespace: Demangling: mg_http_write_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.682 INFO analysis - extract_namespace: Demangled name: mg_http_write_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.682 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.682 INFO analysis - extract_namespace: Demangling: _ZL21mg_http_vprintf_chunkP13mg_connectionPKcPA1_13__va_list_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.682 INFO analysis - extract_namespace: Demangled name: mg_http_vprintf_chunk(mg_connection*, char const*, __va_list_tag (*) [1]) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.682 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.682 INFO analysis - extract_namespace: Demangling: _ZL21mg_http_vprintf_chunkP13mg_connectionPKcPA1_13__va_list_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.682 INFO analysis - extract_namespace: Demangled name: mg_http_vprintf_chunk(mg_connection*, char const*, __va_list_tag (*) [1]) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.682 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.683 INFO analysis - extract_namespace: Demangling: _ZL21mg_http_vprintf_chunkP13mg_connectionPKcPA1_13__va_list_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.683 INFO analysis - extract_namespace: Demangled name: mg_http_vprintf_chunk(mg_connection*, char const*, __va_list_tag (*) [1]) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.683 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.683 INFO analysis - extract_namespace: Demangling: mg_http_printf_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.683 INFO analysis - extract_namespace: Demangled name: mg_http_printf_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.683 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.683 INFO analysis - extract_namespace: Demangling: mg_http_bauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.683 INFO analysis - extract_namespace: Demangled name: mg_http_bauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.683 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.683 INFO analysis - extract_namespace: Demangling: mg_http_next_multipart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.683 INFO analysis - extract_namespace: Demangled name: mg_http_next_multipart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.683 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.683 INFO analysis - extract_namespace: Demangling: _ZL12packed_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.684 INFO analysis - extract_namespace: Demangled name: packed_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.684 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.684 INFO analysis - extract_namespace: Demangling: _ZL12packed_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.684 INFO analysis - extract_namespace: Demangled name: packed_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.684 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.684 INFO analysis - extract_namespace: Demangling: _ZL13packed_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.684 INFO analysis - extract_namespace: Demangled name: packed_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.684 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.684 INFO analysis - extract_namespace: Demangling: _ZL13packed_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.684 INFO analysis - extract_namespace: Demangled name: packed_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.684 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.685 INFO analysis - extract_namespace: Demangling: _ZL13packed_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.685 INFO analysis - extract_namespace: Demangled name: packed_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.685 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.685 INFO analysis - extract_namespace: Demangling: _ZL13packed_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.685 INFO analysis - extract_namespace: Demangled name: packed_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.685 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.685 INFO analysis - extract_namespace: Demangling: _ZL11packed_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.685 INFO analysis - extract_namespace: Demangled name: packed_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.685 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.685 INFO analysis - extract_namespace: Demangling: _ZL11packed_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.685 INFO analysis - extract_namespace: Demangled name: packed_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.685 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.686 INFO analysis - extract_namespace: Demangling: _ZL12packed_writePvPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.686 INFO analysis - extract_namespace: Demangled name: packed_write(void*, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.686 INFO analysis - extract_namespace: Demangling: _ZL12packed_writePvPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.686 INFO analysis - extract_namespace: Demangled name: packed_write(void*, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.686 INFO analysis - extract_namespace: Demangling: _ZL11packed_readPvS_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.686 INFO analysis - extract_namespace: Demangled name: packed_read(void*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.686 INFO analysis - extract_namespace: Demangling: _ZL11packed_readPvS_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.686 INFO analysis - extract_namespace: Demangled name: packed_read(void*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.687 INFO analysis - extract_namespace: Demangling: _ZL12packed_closePv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.687 INFO analysis - extract_namespace: Demangled name: packed_close(void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.687 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.687 INFO analysis - extract_namespace: Demangling: _ZL12packed_closePv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.687 INFO analysis - extract_namespace: Demangled name: packed_close(void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.687 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.687 INFO analysis - extract_namespace: Demangling: _ZL11packed_openPKci Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.687 INFO analysis - extract_namespace: Demangled name: packed_open(char const*, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.687 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.687 INFO analysis - extract_namespace: Demangling: _ZL11packed_openPKci Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.687 INFO analysis - extract_namespace: Demangled name: packed_open(char const*, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.687 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.688 INFO analysis - extract_namespace: Demangling: mg_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.688 INFO analysis - extract_namespace: Demangled name: mg_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.688 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.688 INFO analysis - extract_namespace: Demangling: _ZL11packed_listPKcPFvS0_PvES1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.688 INFO analysis - extract_namespace: Demangled name: packed_list(char const*, void (*)(char const*, void*), void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.688 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.688 INFO analysis - extract_namespace: Demangling: _ZL11packed_listPKcPFvS0_PvES1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.688 INFO analysis - extract_namespace: Demangled name: packed_list(char const*, void (*)(char const*, void*), void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.688 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.688 INFO analysis - extract_namespace: Demangling: mg_unlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.688 INFO analysis - extract_namespace: Demangled name: mg_unlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.688 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.689 INFO analysis - extract_namespace: Demangling: _ZL11packed_statPKcPmPl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.689 INFO analysis - extract_namespace: Demangled name: packed_stat(char const*, unsigned long*, long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.689 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.689 INFO analysis - extract_namespace: Demangling: _ZL11packed_statPKcPmPl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.689 INFO analysis - extract_namespace: Demangled name: packed_stat(char const*, unsigned long*, long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.689 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.689 INFO analysis - extract_namespace: Demangling: mg_unpacked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.689 INFO analysis - extract_namespace: Demangled name: mg_unpacked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.689 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.689 INFO analysis - extract_namespace: Demangling: _ZL11mg_fs_ls_fnPKcPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.689 INFO analysis - extract_namespace: Demangled name: mg_fs_ls_fn(char const*, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.689 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.690 INFO analysis - extract_namespace: Demangling: _ZL11mg_fs_ls_fnPKcPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.690 INFO analysis - extract_namespace: Demangled name: mg_fs_ls_fn(char const*, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.690 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.690 INFO analysis - extract_namespace: Demangling: mg_fs_ls Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.690 INFO analysis - extract_namespace: Demangled name: mg_fs_ls Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.690 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.690 INFO analysis - extract_namespace: Demangling: mg_file_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.690 INFO analysis - extract_namespace: Demangled name: mg_file_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.690 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.690 INFO analysis - extract_namespace: Demangling: mg_file_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.690 INFO analysis - extract_namespace: Demangled name: mg_file_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.690 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.690 INFO analysis - extract_namespace: Demangling: mg_file_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.690 INFO analysis - extract_namespace: Demangled name: mg_file_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.690 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.690 INFO analysis - extract_namespace: Demangling: mg_flash_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - extract_namespace: Demangled name: mg_flash_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - extract_namespace: Demangling: mg_flash_save Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - extract_namespace: Demangled name: mg_flash_save Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - extract_namespace: Demangling: mg_device_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - extract_namespace: Demangled name: mg_device_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - extract_namespace: Demangling: mg_flash_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - extract_namespace: Demangled name: mg_flash_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - extract_namespace: Demangling: mg_flash_swap_bank Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - extract_namespace: Demangled name: mg_flash_swap_bank Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - extract_namespace: Demangling: mg_flash_erase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - extract_namespace: Demangled name: mg_flash_erase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.691 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.692 INFO analysis - extract_namespace: Demangling: mg_flash_bank Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.692 INFO analysis - extract_namespace: Demangled name: mg_flash_bank Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.692 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.692 INFO analysis - extract_namespace: Demangling: mg_flash_write_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.692 INFO analysis - extract_namespace: Demangled name: mg_flash_write_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.692 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.692 INFO analysis - extract_namespace: Demangling: mg_flash_sector_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.692 INFO analysis - extract_namespace: Demangled name: mg_flash_sector_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.692 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.692 INFO analysis - extract_namespace: Demangling: mg_flash_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.692 INFO analysis - extract_namespace: Demangled name: mg_flash_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.692 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.692 INFO analysis - extract_namespace: Demangling: mg_flash_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.692 INFO analysis - extract_namespace: Demangled name: mg_flash_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.692 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.693 INFO analysis - extract_namespace: Demangling: _ZL11accept_connP13mg_connectionP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.693 INFO analysis - extract_namespace: Demangled name: accept_conn(mg_connection*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.693 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.693 INFO analysis - extract_namespace: Demangling: mg_alloc_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.693 INFO analysis - extract_namespace: Demangled name: mg_alloc_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.693 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.693 INFO analysis - extract_namespace: Demangling: mg_ntohl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.693 INFO analysis - extract_namespace: Demangled name: mg_ntohl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.693 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.693 INFO analysis - extract_namespace: Demangling: _ZL8settmoutP13mg_connectionh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - extract_namespace: Demangled name: settmout(mg_connection*, unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - extract_namespace: Demangling: mg_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - extract_namespace: Demangled name: mg_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - extract_namespace: Demangling: _ZL9read_connP13mg_connectionP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - extract_namespace: Demangled name: read_conn(mg_connection*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - extract_namespace: Demangling: _ZL9read_connP13mg_connectionP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - extract_namespace: Demangled name: read_conn(mg_connection*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - extract_namespace: Demangling: _ZL6tx_tcpP11mg_tcpip_ifPhjhttjjPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - extract_namespace: Demangled name: tx_tcp(mg_tcpip_if*, unsigned char*, unsigned int, unsigned char, unsigned short, unsigned short, unsigned int, unsigned int, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - extract_namespace: Demangling: _ZL6tx_tcpP11mg_tcpip_ifPhjhttjjPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - extract_namespace: Demangled name: tx_tcp(mg_tcpip_if*, unsigned char*, unsigned int, unsigned char, unsigned short, unsigned short, unsigned int, unsigned int, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.694 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.695 INFO analysis - extract_namespace: Demangling: mg_iobuf_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.695 INFO analysis - extract_namespace: Demangled name: mg_iobuf_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.695 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.695 INFO analysis - extract_namespace: Demangling: mg_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.695 INFO analysis - extract_namespace: Demangled name: mg_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.695 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.695 INFO analysis - extract_namespace: Demangling: mg_tls_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.695 INFO analysis - extract_namespace: Demangled name: mg_tls_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.695 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.695 INFO analysis - extract_namespace: Demangling: mg_tls_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.695 INFO analysis - extract_namespace: Demangled name: mg_tls_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.695 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.695 INFO analysis - extract_namespace: Demangling: mg_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.695 INFO analysis - extract_namespace: Demangled name: mg_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.695 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.696 INFO analysis - extract_namespace: Demangling: _ZL23mg_putchar_iobuf_staticcPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.696 INFO analysis - extract_namespace: Demangled name: mg_putchar_iobuf_static(char, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.696 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.696 INFO analysis - extract_namespace: Demangling: mg_vxprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.696 INFO analysis - extract_namespace: Demangled name: mg_vxprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.696 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.696 INFO analysis - extract_namespace: Demangling: _ZL8is_digiti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.696 INFO analysis - extract_namespace: Demangled name: is_digit(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.696 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.696 INFO analysis - extract_namespace: Demangling: _ZL7mg_dtoaPcmdib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.696 INFO analysis - extract_namespace: Demangled name: mg_dtoa(char*, unsigned long, double, int, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.696 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.696 INFO analysis - extract_namespace: Demangling: _ZL7mg_dtoaPcmdib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.696 INFO analysis - extract_namespace: Demangled name: mg_dtoa(char*, unsigned long, double, int, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.696 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.697 INFO analysis - extract_namespace: Demangling: _ZL6mg_lldPclbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.697 INFO analysis - extract_namespace: Demangled name: mg_lld(char*, long, bool, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.697 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.697 INFO analysis - extract_namespace: Demangling: _ZL6mg_lldPclbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.697 INFO analysis - extract_namespace: Demangled name: mg_lld(char*, long, bool, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.697 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.697 INFO analysis - extract_namespace: Demangling: _ZL6mg_lldPclbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.697 INFO analysis - extract_namespace: Demangled name: mg_lld(char*, long, bool, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.697 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.697 INFO analysis - extract_namespace: Demangling: _ZL4scpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.697 INFO analysis - extract_namespace: Demangled name: scpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.697 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.697 INFO analysis - extract_namespace: Demangling: _ZL4scpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.697 INFO analysis - extract_namespace: Demangled name: scpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.697 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.697 INFO analysis - extract_namespace: Demangling: _ZL4scpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.698 INFO analysis - extract_namespace: Demangled name: scpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.698 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.698 INFO analysis - extract_namespace: Demangling: _ZL4scpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.698 INFO analysis - extract_namespace: Demangled name: scpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.698 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.698 INFO analysis - extract_namespace: Demangling: mg_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.698 INFO analysis - extract_namespace: Demangled name: mg_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.698 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.698 INFO analysis - extract_namespace: Demangling: _ZL6xisinfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.698 INFO analysis - extract_namespace: Demangled name: xisinf(double) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.698 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.698 INFO analysis - extract_namespace: Demangling: _ZL6xisinfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.698 INFO analysis - extract_namespace: Demangled name: xisinf(double) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.698 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.699 INFO analysis - extract_namespace: Demangling: _ZL6xisnand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.699 INFO analysis - extract_namespace: Demangled name: xisnan(double) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.699 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.699 INFO analysis - extract_namespace: Demangling: _ZL6xisnand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.699 INFO analysis - extract_namespace: Demangled name: xisnan(double) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.699 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.699 INFO analysis - extract_namespace: Demangling: _ZL6xisnand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.699 INFO analysis - extract_namespace: Demangled name: xisnan(double) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.699 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.699 INFO analysis - extract_namespace: Demangling: _ZL6addexpPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.699 INFO analysis - extract_namespace: Demangled name: addexp(char*, int, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.699 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.699 INFO analysis - extract_namespace: Demangling: _ZL6addexpPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.699 INFO analysis - extract_namespace: Demangled name: addexp(char*, int, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.699 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.699 INFO analysis - extract_namespace: Demangling: _ZL20mg_pfn_iobuf_privatecPvb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.700 INFO analysis - extract_namespace: Demangled name: mg_pfn_iobuf_private(char, void*, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.700 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.700 INFO analysis - extract_namespace: Demangling: _ZL7roundupmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.700 INFO analysis - extract_namespace: Demangled name: roundup(unsigned long, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.700 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.700 INFO analysis - extract_namespace: Demangling: mg_bzero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.700 INFO analysis - extract_namespace: Demangled name: mg_bzero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.700 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.700 INFO analysis - extract_namespace: Demangling: _ZL5tx_ipP11mg_tcpip_ifPhhjjm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.700 INFO analysis - extract_namespace: Demangled name: tx_ip(mg_tcpip_if*, unsigned char*, unsigned char, unsigned int, unsigned int, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.700 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.700 INFO analysis - extract_namespace: Demangling: _ZL5tx_ipP11mg_tcpip_ifPhhjjm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.700 INFO analysis - extract_namespace: Demangled name: tx_ip(mg_tcpip_if*, unsigned char*, unsigned char, unsigned int, unsigned int, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.700 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.701 INFO analysis - extract_namespace: Demangling: mg_ntohs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.701 INFO analysis - extract_namespace: Demangled name: mg_ntohs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.701 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.701 INFO analysis - extract_namespace: Demangling: _ZL6csumupjPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.701 INFO analysis - extract_namespace: Demangled name: csumup(unsigned int, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.701 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.701 INFO analysis - extract_namespace: Demangling: _ZL7csumfinj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.701 INFO analysis - extract_namespace: Demangled name: csumfin(unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.701 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.701 INFO analysis - extract_namespace: Demangling: _ZL7csumfinj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.701 INFO analysis - extract_namespace: Demangled name: csumfin(unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.701 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.701 INFO analysis - extract_namespace: Demangling: _ZL12ether_outputP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - extract_namespace: Demangled name: ether_output(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - extract_namespace: Demangling: _ZL12ether_outputP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - extract_namespace: Demangled name: ether_output(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - extract_namespace: Demangling: _ZL6ipcsumPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - extract_namespace: Demangled name: ipcsum(void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - extract_namespace: Demangling: _ZL6ipcsumPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - extract_namespace: Demangled name: ipcsum(void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - extract_namespace: Demangling: _ZL6ipcsumPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - extract_namespace: Demangled name: ipcsum(void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - extract_namespace: Demangling: _ZL10tx_tcp_pktP11mg_tcpip_ifP3pkthjPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - extract_namespace: Demangled name: tx_tcp_pkt(mg_tcpip_if*, pkt*, unsigned char, unsigned int, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.702 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.703 INFO analysis - extract_namespace: Demangling: _ZL10tx_tcp_pktP11mg_tcpip_ifP3pkthjPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.703 INFO analysis - extract_namespace: Demangled name: tx_tcp_pkt(mg_tcpip_if*, pkt*, unsigned char, unsigned int, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.703 INFO analysis - extract_namespace: Demangling: _ZL10tx_tcp_pktP11mg_tcpip_ifP3pkthjPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.703 INFO analysis - extract_namespace: Demangled name: tx_tcp_pkt(mg_tcpip_if*, pkt*, unsigned char, unsigned int, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.703 INFO analysis - extract_namespace: Demangling: _ZL19tx_dhcp_request_selP11mg_tcpip_ifjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.703 INFO analysis - extract_namespace: Demangled name: tx_dhcp_request_sel(mg_tcpip_if*, unsigned int, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.703 INFO analysis - extract_namespace: Demangling: _ZL19tx_dhcp_request_selP11mg_tcpip_ifjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.703 INFO analysis - extract_namespace: Demangled name: tx_dhcp_request_sel(mg_tcpip_if*, unsigned int, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.703 INFO analysis - extract_namespace: Demangling: _ZL19tx_dhcp_request_selP11mg_tcpip_ifjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.704 INFO analysis - extract_namespace: Demangled name: tx_dhcp_request_sel(mg_tcpip_if*, unsigned int, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.704 INFO analysis - extract_namespace: Demangling: _ZL7tx_dhcpP11mg_tcpip_ifPhjjS1_mb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.704 INFO analysis - extract_namespace: Demangled name: tx_dhcp(mg_tcpip_if*, unsigned char*, unsigned int, unsigned int, unsigned char*, unsigned long, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.704 INFO analysis - extract_namespace: Demangling: _ZL7tx_dhcpP11mg_tcpip_ifPhjjS1_mb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.704 INFO analysis - extract_namespace: Demangled name: tx_dhcp(mg_tcpip_if*, unsigned char*, unsigned int, unsigned int, unsigned char*, unsigned long, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.704 INFO analysis - extract_namespace: Demangling: _ZL7tx_dhcpP11mg_tcpip_ifPhjjS1_mb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.704 INFO analysis - extract_namespace: Demangled name: tx_dhcp(mg_tcpip_if*, unsigned char*, unsigned int, unsigned int, unsigned char*, unsigned long, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.705 INFO analysis - extract_namespace: Demangling: _ZL6tx_udpP11mg_tcpip_ifPhjtjtPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.705 INFO analysis - extract_namespace: Demangled name: tx_udp(mg_tcpip_if*, unsigned char*, unsigned int, unsigned short, unsigned int, unsigned short, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.705 INFO analysis - extract_namespace: Demangling: _ZL6tx_udpP11mg_tcpip_ifPhjtjtPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.705 INFO analysis - extract_namespace: Demangled name: tx_udp(mg_tcpip_if*, unsigned char*, unsigned int, unsigned short, unsigned int, unsigned short, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.705 INFO analysis - extract_namespace: Demangling: _ZL6tx_udpP11mg_tcpip_ifPhjtjtPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.705 INFO analysis - extract_namespace: Demangled name: tx_udp(mg_tcpip_if*, unsigned char*, unsigned int, unsigned short, unsigned int, unsigned short, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.705 INFO analysis - extract_namespace: Demangling: _ZL6rx_tcpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - extract_namespace: Demangled name: rx_tcp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - extract_namespace: Demangling: _ZL6rx_tcpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - extract_namespace: Demangled name: rx_tcp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - extract_namespace: Demangling: _ZL6rx_tcpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - extract_namespace: Demangled name: rx_tcp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - extract_namespace: Demangling: _ZL7getpeerP6mg_mgrP3pktb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - extract_namespace: Demangled name: getpeer(mg_mgr*, pkt*, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - extract_namespace: Demangling: _ZL7getpeerP6mg_mgrP3pktb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - extract_namespace: Demangled name: getpeer(mg_mgr*, pkt*, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - extract_namespace: Demangling: _ZL7getpeerP6mg_mgrP3pktb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - extract_namespace: Demangled name: getpeer(mg_mgr*, pkt*, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.707 INFO analysis - extract_namespace: Demangling: _ZL7getpeerP6mg_mgrP3pktb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.707 INFO analysis - extract_namespace: Demangled name: getpeer(mg_mgr*, pkt*, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.707 INFO analysis - extract_namespace: Demangling: _ZL6rx_udpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.707 INFO analysis - extract_namespace: Demangled name: rx_udp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.707 INFO analysis - extract_namespace: Demangling: _ZL6rx_udpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.707 INFO analysis - extract_namespace: Demangled name: rx_udp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.707 INFO analysis - extract_namespace: Demangling: _ZL6rx_udpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.707 INFO analysis - extract_namespace: Demangled name: rx_udp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.707 INFO analysis - extract_namespace: Demangling: _ZL6rx_udpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - extract_namespace: Demangled name: rx_udp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - extract_namespace: Demangling: _ZL6rx_udpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - extract_namespace: Demangled name: rx_udp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_serverP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - extract_namespace: Demangled name: rx_dhcp_server(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_serverP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - extract_namespace: Demangled name: rx_dhcp_server(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_serverP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - extract_namespace: Demangled name: rx_dhcp_server(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_serverP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - extract_namespace: Demangled name: rx_dhcp_server(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.708 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_serverP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - extract_namespace: Demangled name: rx_dhcp_server(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_clientP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - extract_namespace: Demangled name: rx_dhcp_client(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_clientP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - extract_namespace: Demangled name: rx_dhcp_client(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_clientP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - extract_namespace: Demangled name: rx_dhcp_client(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_clientP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - extract_namespace: Demangled name: rx_dhcp_client(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - extract_namespace: Demangling: _ZL14rx_dhcp_clientP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - extract_namespace: Demangled name: rx_dhcp_client(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - extract_namespace: Demangling: mg_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.709 INFO analysis - extract_namespace: Demangled name: mg_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - extract_namespace: Demangling: mg_millis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - extract_namespace: Demangled name: mg_millis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - extract_namespace: Demangling: _ZL13onstatechangeP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - extract_namespace: Demangled name: onstatechange(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - extract_namespace: Demangling: _ZL13onstatechangeP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - extract_namespace: Demangled name: onstatechange(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - extract_namespace: Demangling: _ZL13onstatechangeP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - extract_namespace: Demangled name: onstatechange(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - extract_namespace: Demangling: _ZL7arp_askP11mg_tcpip_ifj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - extract_namespace: Demangled name: arp_ask(mg_tcpip_if*, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.710 INFO analysis - extract_namespace: Demangling: _ZL7arp_askP11mg_tcpip_ifj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - extract_namespace: Demangled name: arp_ask(mg_tcpip_if*, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - extract_namespace: Demangling: _ZL7arp_askP11mg_tcpip_ifj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - extract_namespace: Demangled name: arp_ask(mg_tcpip_if*, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - extract_namespace: Demangling: _ZL7rx_icmpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - extract_namespace: Demangled name: rx_icmp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - extract_namespace: Demangling: _ZL7rx_icmpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - extract_namespace: Demangled name: rx_icmp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - extract_namespace: Demangling: _ZL7rx_icmpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - extract_namespace: Demangled name: rx_icmp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - extract_namespace: Demangling: _ZL7rx_icmpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - extract_namespace: Demangled name: rx_icmp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.711 INFO analysis - extract_namespace: Demangling: _ZL7rx_icmpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.712 INFO analysis - extract_namespace: Demangled name: rx_icmp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.712 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.712 INFO analysis - extract_namespace: Demangling: _ZL5rx_ipP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.712 INFO analysis - extract_namespace: Demangled name: rx_ip(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.712 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.712 INFO analysis - extract_namespace: Demangling: _ZL5rx_ipP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.712 INFO analysis - extract_namespace: Demangled name: rx_ip(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.712 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.712 INFO analysis - extract_namespace: Demangling: _ZL5rx_ipP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.712 INFO analysis - extract_namespace: Demangled name: rx_ip(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.712 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.712 INFO analysis - extract_namespace: Demangling: _ZL5rx_ipP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.712 INFO analysis - extract_namespace: Demangled name: rx_ip(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.712 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.712 INFO analysis - extract_namespace: Demangling: _ZL5mkpayP3pktPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.712 INFO analysis - extract_namespace: Demangled name: mkpay(pkt*, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - extract_namespace: Demangling: mg_str_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - extract_namespace: Demangled name: mg_str_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - extract_namespace: Demangling: _ZL6rx_ip6P11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - extract_namespace: Demangled name: rx_ip6(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - extract_namespace: Demangling: _ZL6rx_ip6P11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - extract_namespace: Demangled name: rx_ip6(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - extract_namespace: Demangling: _ZL6rx_ip6P11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - extract_namespace: Demangled name: rx_ip6(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - extract_namespace: Demangling: _ZL6rx_ip6P11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - extract_namespace: Demangled name: rx_ip6(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - extract_namespace: Demangling: _ZL6rx_ip6P11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - extract_namespace: Demangled name: rx_ip6(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.713 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - extract_namespace: Demangling: _ZL6rx_arpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - extract_namespace: Demangled name: rx_arp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - extract_namespace: Demangling: _ZL6rx_arpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - extract_namespace: Demangled name: rx_arp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - extract_namespace: Demangling: _ZL6rx_arpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - extract_namespace: Demangled name: rx_arp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - extract_namespace: Demangling: _ZL6rx_arpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - extract_namespace: Demangled name: rx_arp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - extract_namespace: Demangling: _ZL6rx_arpP11mg_tcpip_ifP3pkt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - extract_namespace: Demangled name: rx_arp(mg_tcpip_if*, pkt*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - extract_namespace: Demangling: _ZL8send_synP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.714 INFO analysis - extract_namespace: Demangled name: send_syn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - extract_namespace: Demangling: _ZL8send_synP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - extract_namespace: Demangled name: send_syn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - extract_namespace: Demangling: _ZL8send_synP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - extract_namespace: Demangled name: send_syn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - extract_namespace: Demangling: _ZL8send_synP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - extract_namespace: Demangled name: send_syn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - extract_namespace: Demangling: _ZL8send_synP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - extract_namespace: Demangled name: send_syn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - extract_namespace: Demangling: _ZL8send_synP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - extract_namespace: Demangled name: send_syn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - extract_namespace: Demangling: _ZL8w5500_w2P12mg_tcpip_spihtt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.715 INFO analysis - extract_namespace: Demangled name: w5500_w2(mg_tcpip_spi*, unsigned char, unsigned short, unsigned short) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.716 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.716 INFO analysis - extract_namespace: Demangling: _ZL8w5500_wnP12mg_tcpip_spihtPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.716 INFO analysis - extract_namespace: Demangled name: w5500_wn(mg_tcpip_spi*, unsigned char, unsigned short, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.716 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.716 INFO analysis - extract_namespace: Demangling: _ZL9w5500_txnP12mg_tcpip_spihtbPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.716 INFO analysis - extract_namespace: Demangled name: w5500_txn(mg_tcpip_spi*, unsigned char, unsigned short, bool, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.716 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.716 INFO analysis - extract_namespace: Demangling: _ZL8w5500_r2P12mg_tcpip_spiht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.716 INFO analysis - extract_namespace: Demangled name: w5500_r2(mg_tcpip_spi*, unsigned char, unsigned short) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.717 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.717 INFO analysis - extract_namespace: Demangling: _ZL8w5500_r2P12mg_tcpip_spiht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.717 INFO analysis - extract_namespace: Demangled name: w5500_r2(mg_tcpip_spi*, unsigned char, unsigned short) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.717 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.717 INFO analysis - extract_namespace: Demangling: _ZL8w5500_rnP12mg_tcpip_spihtPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.717 INFO analysis - extract_namespace: Demangled name: w5500_rn(mg_tcpip_spi*, unsigned char, unsigned short, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.717 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.717 INFO analysis - extract_namespace: Demangling: _ZL8w5500_rnP12mg_tcpip_spihtPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.717 INFO analysis - extract_namespace: Demangled name: w5500_rn(mg_tcpip_spi*, unsigned char, unsigned short, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.717 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.717 INFO analysis - extract_namespace: Demangling: _ZL8w5500_r1P12mg_tcpip_spiht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.717 INFO analysis - extract_namespace: Demangled name: w5500_r1(mg_tcpip_spi*, unsigned char, unsigned short) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.717 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.717 INFO analysis - extract_namespace: Demangling: _ZL8w5500_r1P12mg_tcpip_spiht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.717 INFO analysis - extract_namespace: Demangled name: w5500_r1(mg_tcpip_spi*, unsigned char, unsigned short) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.717 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.718 INFO analysis - extract_namespace: Demangling: _ZL8w5500_r1P12mg_tcpip_spiht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.718 INFO analysis - extract_namespace: Demangled name: w5500_r1(mg_tcpip_spi*, unsigned char, unsigned short) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.718 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.718 INFO analysis - extract_namespace: Demangling: _ZL8w5500_w1P12mg_tcpip_spihth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.718 INFO analysis - extract_namespace: Demangled name: w5500_w1(mg_tcpip_spi*, unsigned char, unsigned short, unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.718 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.718 INFO analysis - extract_namespace: Demangling: _ZL8w5500_w1P12mg_tcpip_spihth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.718 INFO analysis - extract_namespace: Demangled name: w5500_w1(mg_tcpip_spi*, unsigned char, unsigned short, unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.718 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.718 INFO analysis - extract_namespace: Demangling: _ZL4be32PKh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.718 INFO analysis - extract_namespace: Demangled name: be32(unsigned char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.718 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.718 INFO analysis - extract_namespace: Demangling: _ZL10ws_processPhmP6ws_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.718 INFO analysis - extract_namespace: Demangled name: ws_process(unsigned char*, unsigned long, ws_msg*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - extract_namespace: Demangling: _ZL10ws_processPhmP6ws_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - extract_namespace: Demangled name: ws_process(unsigned char*, unsigned long, ws_msg*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - extract_namespace: Demangling: _ZL22mg_ws_client_handshakeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - extract_namespace: Demangled name: mg_ws_client_handshake(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - extract_namespace: Demangling: _ZL22mg_ws_client_handshakeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - extract_namespace: Demangled name: mg_ws_client_handshake(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - extract_namespace: Demangling: _ZL22mg_ws_client_handshakeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - extract_namespace: Demangled name: mg_ws_client_handshake(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - extract_namespace: Demangling: mg_http_get_request_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - extract_namespace: Demangled name: mg_http_get_request_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.719 INFO analysis - extract_namespace: Demangling: mg_http_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.720 INFO analysis - extract_namespace: Demangled name: mg_http_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.720 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.720 INFO analysis - extract_namespace: Demangling: mg_iobuf_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.720 INFO analysis - extract_namespace: Demangled name: mg_iobuf_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.720 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.720 INFO analysis - extract_namespace: Demangling: _ZL4clenPKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.720 INFO analysis - extract_namespace: Demangled name: clen(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.720 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.720 INFO analysis - extract_namespace: Demangling: _ZL4clenPKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.720 INFO analysis - extract_namespace: Demangled name: clen(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.720 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.720 INFO analysis - extract_namespace: Demangling: _ZL8skiptornPKcS0_P6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.720 INFO analysis - extract_namespace: Demangled name: skiptorn(char const*, char const*, mg_str*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.720 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.720 INFO analysis - extract_namespace: Demangling: _ZL8skiptornPKcS0_P6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.720 INFO analysis - extract_namespace: Demangled name: skiptorn(char const*, char const*, mg_str*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.721 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.721 INFO analysis - extract_namespace: Demangling: _ZL8skiptornPKcS0_P6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.721 INFO analysis - extract_namespace: Demangled name: skiptorn(char const*, char const*, mg_str*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.721 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.721 INFO analysis - extract_namespace: Demangling: _ZL21mg_http_parse_headersPKcS0_P14mg_http_headerm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.721 INFO analysis - extract_namespace: Demangled name: mg_http_parse_headers(char const*, char const*, mg_http_header*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.721 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.721 INFO analysis - extract_namespace: Demangling: _ZL21mg_http_parse_headersPKcS0_P14mg_http_headerm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.721 INFO analysis - extract_namespace: Demangled name: mg_http_parse_headers(char const*, char const*, mg_http_header*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.721 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.721 INFO analysis - extract_namespace: Demangling: _ZL21mg_http_parse_headersPKcS0_P14mg_http_headerm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.721 INFO analysis - extract_namespace: Demangled name: mg_http_parse_headers(char const*, char const*, mg_http_header*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.721 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.721 INFO analysis - extract_namespace: Demangling: _ZL21mg_http_parse_headersPKcS0_P14mg_http_headerm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.721 INFO analysis - extract_namespace: Demangled name: mg_http_parse_headers(char const*, char const*, mg_http_header*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.721 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.722 INFO analysis - extract_namespace: Demangling: mg_http_get_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.722 INFO analysis - extract_namespace: Demangled name: mg_http_get_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.722 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.722 INFO analysis - extract_namespace: Demangling: _Z12mg_to_size_t6mg_strPm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.722 INFO analysis - extract_namespace: Demangled name: mg_to_size_t(mg_str, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.722 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.722 INFO analysis - extract_namespace: Demangling: mg_ncasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.722 INFO analysis - extract_namespace: Demangled name: mg_ncasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.722 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.722 INFO analysis - extract_namespace: Demangling: mg_vcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.722 INFO analysis - extract_namespace: Demangled name: mg_vcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.722 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.722 INFO analysis - extract_namespace: Demangling: mg_lower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.722 INFO analysis - extract_namespace: Demangled name: mg_lower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.722 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.723 INFO analysis - extract_namespace: Demangling: _ZL3vcbh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.723 INFO analysis - extract_namespace: Demangled name: vcb(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.723 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.723 INFO analysis - extract_namespace: Demangling: _ZL3vcbh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.723 INFO analysis - extract_namespace: Demangled name: vcb(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.723 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.723 INFO analysis - extract_namespace: Demangling: _ZL3vcbh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.723 INFO analysis - extract_namespace: Demangled name: vcb(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.723 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.723 INFO analysis - extract_namespace: Demangling: _ZL4isokh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.723 INFO analysis - extract_namespace: Demangled name: isok(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.723 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.723 INFO analysis - extract_namespace: Demangling: _ZL4isokh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.723 INFO analysis - extract_namespace: Demangled name: isok(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.723 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.724 INFO analysis - extract_namespace: Demangling: _ZL6isbytei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.724 INFO analysis - extract_namespace: Demangled name: isbyte(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.724 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.724 INFO analysis - extract_namespace: Demangling: _ZL6isbytei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.724 INFO analysis - extract_namespace: Demangled name: isbyte(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.724 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.724 INFO analysis - extract_namespace: Demangling: _ZL4blk0P12char64long16i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.724 INFO analysis - extract_namespace: Demangled name: blk0(char64long16*, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.724 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.724 INFO analysis - extract_namespace: Demangling: _ZL6mg_escib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.724 INFO analysis - extract_namespace: Demangled name: mg_esc(int, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.724 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.724 INFO analysis - extract_namespace: Demangling: _ZL6mg_escib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.724 INFO analysis - extract_namespace: Demangled name: mg_esc(int, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.725 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.725 INFO analysis - extract_namespace: Demangling: _ZL6mg_escib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.725 INFO analysis - extract_namespace: Demangled name: mg_esc(int, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.725 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.725 INFO analysis - extract_namespace: Demangling: _ZL9mg_escapei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.725 INFO analysis - extract_namespace: Demangled name: mg_escape(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.725 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.725 INFO analysis - extract_namespace: Demangling: _ZL9mg_escapei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.725 INFO analysis - extract_namespace: Demangled name: mg_escape(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.725 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.725 INFO analysis - extract_namespace: Demangling: _ZL9mg_escapei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.725 INFO analysis - extract_namespace: Demangled name: mg_escape(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.725 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.725 INFO analysis - extract_namespace: Demangling: _ZL9mg_escapei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.725 INFO analysis - extract_namespace: Demangled name: mg_escape(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.725 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.726 INFO analysis - extract_namespace: Demangling: _ZL18tx_dhcp_request_reP11mg_tcpip_ifPhjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.726 INFO analysis - extract_namespace: Demangled name: tx_dhcp_request_re(mg_tcpip_if*, unsigned char*, unsigned int, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.726 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.726 INFO analysis - extract_namespace: Demangling: _ZL18tx_dhcp_request_reP11mg_tcpip_ifPhjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.726 INFO analysis - extract_namespace: Demangled name: tx_dhcp_request_re(mg_tcpip_if*, unsigned char*, unsigned int, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.726 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.726 INFO analysis - extract_namespace: Demangling: _ZL18tx_dhcp_request_reP11mg_tcpip_ifPhjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.726 INFO analysis - extract_namespace: Demangled name: tx_dhcp_request_re(mg_tcpip_if*, unsigned char*, unsigned int, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.726 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.726 INFO analysis - extract_namespace: Demangling: _ZL18tx_dhcp_request_reP11mg_tcpip_ifPhjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.726 INFO analysis - extract_namespace: Demangled name: tx_dhcp_request_re(mg_tcpip_if*, unsigned char*, unsigned int, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.726 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.726 INFO analysis - extract_namespace: Demangling: _ZL16tx_dhcp_discoverP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.726 INFO analysis - extract_namespace: Demangled name: tx_dhcp_discover(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.727 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.727 INFO analysis - extract_namespace: Demangling: _ZL16tx_dhcp_discoverP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.727 INFO analysis - extract_namespace: Demangled name: tx_dhcp_discover(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.727 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.727 INFO analysis - extract_namespace: Demangling: _ZL16tx_dhcp_discoverP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.727 INFO analysis - extract_namespace: Demangled name: tx_dhcp_discover(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.727 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.727 INFO analysis - extract_namespace: Demangling: _ZL16tx_dhcp_discoverP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.727 INFO analysis - extract_namespace: Demangled name: tx_dhcp_discover(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.727 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.727 INFO analysis - extract_namespace: Demangling: _ZL16tx_dhcp_discoverP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.727 INFO analysis - extract_namespace: Demangled name: tx_dhcp_discover(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.727 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.727 INFO analysis - extract_namespace: Demangling: _ZL11mg_v4mapped6mg_strP7mg_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.727 INFO analysis - extract_namespace: Demangled name: mg_v4mapped(mg_str, mg_addr*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.727 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.728 INFO analysis - extract_namespace: Demangling: _ZL8mg_aton46mg_strP7mg_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.728 INFO analysis - extract_namespace: Demangled name: mg_aton4(mg_str, mg_addr*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.728 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.728 INFO analysis - extract_namespace: Demangling: _ZL11mg_send_u32P13mg_connectionj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.728 INFO analysis - extract_namespace: Demangled name: mg_send_u32(mg_connection*, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.728 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.728 INFO analysis - extract_namespace: Demangling: mg_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.728 INFO analysis - extract_namespace: Demangled name: mg_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.728 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.728 INFO analysis - extract_namespace: Demangling: _ZL8trim_lenP13mg_connectionm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.728 INFO analysis - extract_namespace: Demangled name: trim_len(mg_connection*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.728 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.728 INFO analysis - extract_namespace: Demangling: _ZL8trim_lenP13mg_connectionm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.729 INFO analysis - extract_namespace: Demangled name: trim_len(mg_connection*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.729 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.729 INFO analysis - extract_namespace: Demangling: mg_iobuf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.729 INFO analysis - extract_namespace: Demangled name: mg_iobuf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.729 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.729 INFO analysis - extract_namespace: Demangling: _ZL13encode_varintPhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.729 INFO analysis - extract_namespace: Demangled name: encode_varint(unsigned char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.729 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.729 INFO analysis - extract_namespace: Demangling: _ZL13encode_varintPhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.729 INFO analysis - extract_namespace: Demangled name: encode_varint(unsigned char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.729 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.729 INFO analysis - extract_namespace: Demangling: _ZL11varint_sizem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.729 INFO analysis - extract_namespace: Demangled name: varint_size(unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.729 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.729 INFO analysis - extract_namespace: Demangling: _ZL11varint_sizem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.729 INFO analysis - extract_namespace: Demangled name: varint_size(unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.730 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.730 INFO analysis - extract_namespace: Demangling: _ZL21get_properties_lengthP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.730 INFO analysis - extract_namespace: Demangled name: get_properties_length(mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.730 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.730 INFO analysis - extract_namespace: Demangling: _ZL21get_properties_lengthP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.730 INFO analysis - extract_namespace: Demangled name: get_properties_length(mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.730 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.730 INFO analysis - extract_namespace: Demangling: _ZL21get_properties_lengthP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.730 INFO analysis - extract_namespace: Demangled name: get_properties_length(mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.730 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.730 INFO analysis - extract_namespace: Demangling: _ZL20mqtt_prop_type_by_idh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.730 INFO analysis - extract_namespace: Demangled name: mqtt_prop_type_by_id(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.730 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.730 INFO analysis - extract_namespace: Demangling: _ZL20mqtt_prop_type_by_idh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.730 INFO analysis - extract_namespace: Demangled name: mqtt_prop_type_by_id(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.730 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.731 INFO analysis - extract_namespace: Demangling: _ZL20mqtt_prop_type_by_idh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.731 INFO analysis - extract_namespace: Demangled name: mqtt_prop_type_by_id(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.731 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.731 INFO analysis - extract_namespace: Demangling: _ZL9escapeseqi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.731 INFO analysis - extract_namespace: Demangled name: escapeseq(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.731 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.731 INFO analysis - extract_namespace: Demangling: _ZL12is_hex_digiti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.731 INFO analysis - extract_namespace: Demangled name: is_hex_digit(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.731 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.731 INFO analysis - extract_namespace: Demangling: _ZL12is_hex_digiti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.731 INFO analysis - extract_namespace: Demangled name: is_hex_digit(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.731 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.731 INFO analysis - extract_namespace: Demangling: _ZL12is_hex_digiti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.731 INFO analysis - extract_namespace: Demangled name: is_hex_digit(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.731 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.732 INFO analysis - extract_namespace: Demangling: _ZL10skip_chunkPKciPiS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.732 INFO analysis - extract_namespace: Demangled name: skip_chunk(char const*, int, int*, int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.732 INFO analysis - extract_namespace: Demangling: _ZL10skip_chunkPKciPiS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.732 INFO analysis - extract_namespace: Demangled name: skip_chunk(char const*, int, int*, int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.732 INFO analysis - extract_namespace: Demangling: _ZL10skip_chunkPKciPiS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.732 INFO analysis - extract_namespace: Demangled name: skip_chunk(char const*, int, int*, int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.732 INFO analysis - extract_namespace: Demangling: _ZL10skip_chunkPKciPiS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.732 INFO analysis - extract_namespace: Demangled name: skip_chunk(char const*, int, int*, int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.732 INFO analysis - extract_namespace: Demangling: mg_unhexn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.732 INFO analysis - extract_namespace: Demangled name: mg_unhexn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.732 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.732 INFO analysis - extract_namespace: Demangling: _ZL15mg_unhex_nimbleh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - extract_namespace: Demangled name: mg_unhex_nimble(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - extract_namespace: Demangling: _ZL15mg_unhex_nimbleh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - extract_namespace: Demangled name: mg_unhex_nimble(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - extract_namespace: Demangling: _ZL15mg_unhex_nimbleh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - extract_namespace: Demangled name: mg_unhex_nimble(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - extract_namespace: Demangling: _ZL15mg_unhex_nimbleh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - extract_namespace: Demangled name: mg_unhex_nimble(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - extract_namespace: Demangling: _ZL13printdirentryPKcPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - extract_namespace: Demangled name: printdirentry(char const*, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - extract_namespace: Demangling: _ZL13printdirentryPKcPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - extract_namespace: Demangled name: printdirentry(char const*, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.733 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - extract_namespace: Demangling: _ZL13printdirentryPKcPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - extract_namespace: Demangled name: printdirentry(char const*, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - extract_namespace: Demangling: mg_url_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - extract_namespace: Demangled name: mg_url_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - extract_namespace: Demangling: mg_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - extract_namespace: Demangled name: mg_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - extract_namespace: Demangling: mg_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - extract_namespace: Demangled name: mg_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - extract_namespace: Demangling: mg_pfn_iobuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - extract_namespace: Demangled name: mg_pfn_iobuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - extract_namespace: Demangling: _ZL14mg_is_url_safei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - extract_namespace: Demangled name: mg_is_url_safe(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.734 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.735 INFO analysis - extract_namespace: Demangling: _ZL14mg_is_url_safei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.735 INFO analysis - extract_namespace: Demangled name: mg_is_url_safe(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.735 INFO analysis - extract_namespace: Demangling: _ZL14mg_is_url_safei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.735 INFO analysis - extract_namespace: Demangled name: mg_is_url_safe(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.735 INFO analysis - extract_namespace: Demangling: _ZL14mg_is_url_safei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.735 INFO analysis - extract_namespace: Demangled name: mg_is_url_safe(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.735 INFO analysis - extract_namespace: Demangling: mg_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.735 INFO analysis - extract_namespace: Demangled name: mg_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.735 INFO analysis - extract_namespace: Demangling: _ZL6p_statPKcPmPl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.735 INFO analysis - extract_namespace: Demangled name: p_stat(char const*, unsigned long*, long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.735 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.736 INFO analysis - extract_namespace: Demangling: _ZL6p_listPKcPFvS0_PvES1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.736 INFO analysis - extract_namespace: Demangled name: p_list(char const*, void (*)(char const*, void*), void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.736 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.736 INFO analysis - extract_namespace: Demangling: _ZL6p_listPKcPFvS0_PvES1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.736 INFO analysis - extract_namespace: Demangled name: p_list(char const*, void (*)(char const*, void*), void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.736 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.736 INFO analysis - extract_namespace: Demangling: _ZL6p_openPKci Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.736 INFO analysis - extract_namespace: Demangled name: p_open(char const*, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.736 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.736 INFO analysis - extract_namespace: Demangling: _ZL6p_openPKci Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.736 INFO analysis - extract_namespace: Demangled name: p_open(char const*, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.736 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.737 INFO analysis - extract_namespace: Demangling: _ZL6p_openPKci Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.737 INFO analysis - extract_namespace: Demangled name: p_open(char const*, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.737 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.737 INFO analysis - extract_namespace: Demangling: _ZL7p_closePv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.737 INFO analysis - extract_namespace: Demangled name: p_close(void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.737 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.737 INFO analysis - extract_namespace: Demangling: _ZL7p_closePv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.737 INFO analysis - extract_namespace: Demangled name: p_close(void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.737 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.737 INFO analysis - extract_namespace: Demangling: _ZL7p_closePv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.737 INFO analysis - extract_namespace: Demangled name: p_close(void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.737 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.737 INFO analysis - extract_namespace: Demangling: _ZL7p_closePv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.737 INFO analysis - extract_namespace: Demangled name: p_close(void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.737 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - extract_namespace: Demangling: _ZL6p_readPvS_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - extract_namespace: Demangled name: p_read(void*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - extract_namespace: Demangling: _ZL6p_readPvS_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - extract_namespace: Demangled name: p_read(void*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - extract_namespace: Demangling: _ZL6p_readPvS_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - extract_namespace: Demangled name: p_read(void*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - extract_namespace: Demangling: _ZL6p_readPvS_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - extract_namespace: Demangled name: p_read(void*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - extract_namespace: Demangling: _ZL6p_readPvS_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - extract_namespace: Demangled name: p_read(void*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - extract_namespace: Demangling: _ZL7p_writePvPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.738 INFO analysis - extract_namespace: Demangled name: p_write(void*, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - extract_namespace: Demangling: _ZL7p_writePvPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - extract_namespace: Demangled name: p_write(void*, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - extract_namespace: Demangling: _ZL7p_writePvPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - extract_namespace: Demangled name: p_write(void*, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - extract_namespace: Demangling: _ZL7p_writePvPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - extract_namespace: Demangled name: p_write(void*, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - extract_namespace: Demangling: _ZL7p_writePvPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - extract_namespace: Demangled name: p_write(void*, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - extract_namespace: Demangling: _ZL7p_writePvPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - extract_namespace: Demangled name: p_write(void*, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.739 INFO analysis - extract_namespace: Demangling: _ZL6p_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - extract_namespace: Demangled name: p_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - extract_namespace: Demangling: _ZL6p_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - extract_namespace: Demangled name: p_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - extract_namespace: Demangling: _ZL6p_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - extract_namespace: Demangled name: p_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - extract_namespace: Demangling: _ZL6p_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - extract_namespace: Demangled name: p_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - extract_namespace: Demangling: _ZL6p_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - extract_namespace: Demangled name: p_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - extract_namespace: Demangling: _ZL6p_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - extract_namespace: Demangled name: p_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - extract_namespace: Demangling: _ZL6p_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - extract_namespace: Demangled name: p_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.740 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - extract_namespace: Demangling: _ZL8p_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - extract_namespace: Demangled name: p_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - extract_namespace: Demangling: _ZL8p_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - extract_namespace: Demangled name: p_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - extract_namespace: Demangling: _ZL8p_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - extract_namespace: Demangled name: p_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - extract_namespace: Demangling: _ZL8p_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - extract_namespace: Demangled name: p_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - extract_namespace: Demangling: _ZL8p_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - extract_namespace: Demangled name: p_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - extract_namespace: Demangling: _ZL8p_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - extract_namespace: Demangled name: p_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.741 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - extract_namespace: Demangling: _ZL8p_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - extract_namespace: Demangled name: p_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - extract_namespace: Demangling: _ZL8p_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - extract_namespace: Demangled name: p_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.742 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - extract_namespace: Demangling: _ZL8p_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - extract_namespace: Demangled name: p_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.743 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.744 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - extract_namespace: Demangling: _ZL7p_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - extract_namespace: Demangled name: p_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - extract_namespace: Demangling: _ZL12uri_to_path2P13mg_connectionP15mg_http_messageP5mg_fs6mg_strS5_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - extract_namespace: Demangled name: uri_to_path2(mg_connection*, mg_http_message*, mg_fs*, mg_str, mg_str, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - extract_namespace: Demangling: _ZL12uri_to_path2P13mg_connectionP15mg_http_messageP5mg_fs6mg_strS5_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - extract_namespace: Demangled name: uri_to_path2(mg_connection*, mg_http_message*, mg_fs*, mg_str, mg_str, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - extract_namespace: Demangling: _ZL12uri_to_path2P13mg_connectionP15mg_http_messageP5mg_fs6mg_strS5_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - extract_namespace: Demangled name: uri_to_path2(mg_connection*, mg_http_message*, mg_fs*, mg_str, mg_str, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.745 INFO analysis - extract_namespace: Demangling: _ZL12uri_to_path2P13mg_connectionP15mg_http_messageP5mg_fs6mg_strS5_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.746 INFO analysis - extract_namespace: Demangled name: uri_to_path2(mg_connection*, mg_http_message*, mg_fs*, mg_str, mg_str, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.746 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.746 INFO analysis - extract_namespace: Demangling: mg_http_reply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.746 INFO analysis - extract_namespace: Demangled name: mg_http_reply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.746 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.746 INFO analysis - extract_namespace: Demangling: mg_url_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.746 INFO analysis - extract_namespace: Demangled name: mg_url_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.746 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.746 INFO analysis - extract_namespace: Demangling: mg_path_is_sane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.746 INFO analysis - extract_namespace: Demangled name: mg_path_is_sane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.746 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.746 INFO analysis - extract_namespace: Demangling: mg_vcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.746 INFO analysis - extract_namespace: Demangled name: mg_vcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.746 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.747 INFO analysis - extract_namespace: Demangling: _ZL3isxi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.747 INFO analysis - extract_namespace: Demangled name: isx(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.747 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.747 INFO analysis - extract_namespace: Demangling: _ZL3isxi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.747 INFO analysis - extract_namespace: Demangled name: isx(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.747 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.747 INFO analysis - extract_namespace: Demangling: mg_unhex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.747 INFO analysis - extract_namespace: Demangled name: mg_unhex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.747 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.747 INFO analysis - extract_namespace: Demangling: _ZL23mg_http_status_code_stri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.747 INFO analysis - extract_namespace: Demangled name: mg_http_status_code_str(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.747 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.747 INFO analysis - extract_namespace: Demangling: _ZL23mg_http_status_code_stri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.747 INFO analysis - extract_namespace: Demangled name: mg_http_status_code_str(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.747 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.748 INFO analysis - extract_namespace: Demangling: _ZL23mg_http_status_code_stri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.748 INFO analysis - extract_namespace: Demangled name: mg_http_status_code_str(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.748 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.748 INFO analysis - extract_namespace: Demangling: _ZL15restore_http_cbP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.748 INFO analysis - extract_namespace: Demangled name: restore_http_cb(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.748 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.748 INFO analysis - extract_namespace: Demangling: _ZL15restore_http_cbP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.748 INFO analysis - extract_namespace: Demangled name: restore_http_cb(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.748 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.748 INFO analysis - extract_namespace: Demangling: _ZL15restore_http_cbP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.748 INFO analysis - extract_namespace: Demangled name: restore_http_cb(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.748 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.748 INFO analysis - extract_namespace: Demangling: _ZL15restore_http_cbP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.748 INFO analysis - extract_namespace: Demangled name: restore_http_cb(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.748 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.748 INFO analysis - extract_namespace: Demangling: mg_fs_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - extract_namespace: Demangled name: mg_fs_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - extract_namespace: Demangling: _ZL7http_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - extract_namespace: Demangled name: http_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - extract_namespace: Demangling: _ZL7http_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - extract_namespace: Demangled name: http_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - extract_namespace: Demangling: _ZL7http_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - extract_namespace: Demangled name: http_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - extract_namespace: Demangling: _ZL7http_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - extract_namespace: Demangled name: http_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - extract_namespace: Demangling: _ZL7http_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - extract_namespace: Demangled name: http_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.749 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.750 INFO analysis - extract_namespace: Demangling: mg_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.750 INFO analysis - extract_namespace: Demangled name: mg_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.750 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.750 INFO analysis - extract_namespace: Demangling: mg_http_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.750 INFO analysis - extract_namespace: Demangled name: mg_http_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.750 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.750 INFO analysis - extract_namespace: Demangling: _ZL4logsPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.750 INFO analysis - extract_namespace: Demangled name: logs(char const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.750 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.750 INFO analysis - extract_namespace: Demangling: _ZL4logch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.750 INFO analysis - extract_namespace: Demangled name: logc(unsigned char) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.750 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.750 INFO analysis - extract_namespace: Demangling: _ZL6nibblej Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.751 INFO analysis - extract_namespace: Demangled name: nibble(unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.751 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.751 INFO analysis - extract_namespace: Demangling: _ZL6nibblej Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.751 INFO analysis - extract_namespace: Demangled name: nibble(unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.751 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.751 INFO analysis - extract_namespace: Demangling: mg_pfn_stdout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.751 INFO analysis - extract_namespace: Demangled name: mg_pfn_stdout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.751 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.751 INFO analysis - extract_namespace: Demangling: _ZL13is_dir_prefixPKcmS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.751 INFO analysis - extract_namespace: Demangled name: is_dir_prefix(char const*, unsigned long, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.751 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.751 INFO analysis - extract_namespace: Demangling: _ZL11mg_dns_sendP13mg_connectionPK6mg_strtb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.751 INFO analysis - extract_namespace: Demangled name: mg_dns_send(mg_connection*, mg_str const*, unsigned short, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.751 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.752 INFO analysis - extract_namespace: Demangling: _ZL6dns_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.752 INFO analysis - extract_namespace: Demangled name: dns_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.752 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.752 INFO analysis - extract_namespace: Demangling: mg_dns_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.752 INFO analysis - extract_namespace: Demangled name: mg_dns_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.752 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.752 INFO analysis - extract_namespace: Demangling: mg_connect_resolved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.752 INFO analysis - extract_namespace: Demangled name: mg_connect_resolved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.752 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.752 INFO analysis - extract_namespace: Demangling: _ZL11mg_dns_freePP8dns_dataS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.753 INFO analysis - extract_namespace: Demangled name: mg_dns_free(dns_data**, dns_data*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.753 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.753 INFO analysis - extract_namespace: Demangling: mg_dns_parse_rr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.753 INFO analysis - extract_namespace: Demangled name: mg_dns_parse_rr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.753 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.753 INFO analysis - extract_namespace: Demangling: _ZL17mg_dns_parse_namePKhmmPcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.753 INFO analysis - extract_namespace: Demangled name: mg_dns_parse_name(unsigned char const*, unsigned long, unsigned long, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.753 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.753 INFO analysis - extract_namespace: Demangling: _ZL17mg_dns_parse_namePKhmmPcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.753 INFO analysis - extract_namespace: Demangled name: mg_dns_parse_name(unsigned char const*, unsigned long, unsigned long, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.753 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.754 INFO analysis - extract_namespace: Demangling: _ZL23mg_dns_parse_name_depthPKhmmPcmmi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.754 INFO analysis - extract_namespace: Demangled name: mg_dns_parse_name_depth(unsigned char const*, unsigned long, unsigned long, char*, unsigned long, unsigned long, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.754 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.754 INFO analysis - extract_namespace: Demangling: _ZL23mg_dns_parse_name_depthPKhmmPcmmi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.754 INFO analysis - extract_namespace: Demangled name: mg_dns_parse_name_depth(unsigned char const*, unsigned long, unsigned long, char*, unsigned long, unsigned long, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.754 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.754 INFO analysis - extract_namespace: Demangling: _ZL2fnP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.754 INFO analysis - extract_namespace: Demangled name: fn(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.754 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.754 INFO analysis - extract_namespace: Demangling: mg_http_serve_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.754 INFO analysis - extract_namespace: Demangled name: mg_http_serve_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.754 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.755 INFO analysis - extract_namespace: Demangling: _ZL11uri_to_pathP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.755 INFO analysis - extract_namespace: Demangled name: uri_to_path(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.755 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.755 INFO analysis - extract_namespace: Demangling: _ZL11uri_to_pathP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.755 INFO analysis - extract_namespace: Demangled name: uri_to_path(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.755 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.755 INFO analysis - extract_namespace: Demangling: _ZL11uri_to_pathP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.755 INFO analysis - extract_namespace: Demangled name: uri_to_path(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.755 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.755 INFO analysis - extract_namespace: Demangling: _ZL11uri_to_pathP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.755 INFO analysis - extract_namespace: Demangled name: uri_to_path(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.755 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.755 INFO analysis - extract_namespace: Demangling: _ZL11uri_to_pathP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.755 INFO analysis - extract_namespace: Demangled name: uri_to_path(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.755 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.756 INFO analysis - extract_namespace: Demangling: _ZL7listdirP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.756 INFO analysis - extract_namespace: Demangled name: listdir(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.756 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.756 INFO analysis - extract_namespace: Demangling: _ZL7listdirP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.756 INFO analysis - extract_namespace: Demangled name: listdir(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.756 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.756 INFO analysis - extract_namespace: Demangling: _ZL7listdirP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.756 INFO analysis - extract_namespace: Demangled name: listdir(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.756 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.756 INFO analysis - extract_namespace: Demangling: _ZL7listdirP13mg_connectionP15mg_http_messagePK18mg_http_serve_optsPc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.756 INFO analysis - extract_namespace: Demangled name: listdir(mg_connection*, mg_http_message*, mg_http_serve_opts const*, char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.756 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.757 INFO analysis - extract_namespace: Demangling: mg_globmatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.757 INFO analysis - extract_namespace: Demangled name: mg_globmatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.757 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.757 INFO analysis - extract_namespace: Demangling: mg_http_serve_ssi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.757 INFO analysis - extract_namespace: Demangled name: mg_http_serve_ssi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.757 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.757 INFO analysis - extract_namespace: Demangling: mg_http_serve_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.757 INFO analysis - extract_namespace: Demangled name: mg_http_serve_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.757 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.757 INFO analysis - extract_namespace: Demangling: mg_str_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.757 INFO analysis - extract_namespace: Demangled name: mg_str_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.757 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.757 INFO analysis - extract_namespace: Demangling: _ZL18guess_content_type6mg_strPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - extract_namespace: Demangled name: guess_content_type(mg_str, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - extract_namespace: Demangling: _ZL18guess_content_type6mg_strPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - extract_namespace: Demangled name: guess_content_type(mg_str, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - extract_namespace: Demangling: _ZL18guess_content_type6mg_strPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - extract_namespace: Demangled name: guess_content_type(mg_str, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - extract_namespace: Demangling: _ZL18guess_content_type6mg_strPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - extract_namespace: Demangled name: guess_content_type(mg_str, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - extract_namespace: Demangling: _ZL18guess_content_type6mg_strPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - extract_namespace: Demangled name: guess_content_type(mg_str, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - extract_namespace: Demangling: mg_strstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - extract_namespace: Demangled name: mg_strstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - extract_namespace: Demangling: mg_fs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.758 INFO analysis - extract_namespace: Demangled name: mg_fs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.759 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.759 INFO analysis - extract_namespace: Demangling: _Z12mg_http_etagPcmml Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.759 INFO analysis - extract_namespace: Demangled name: mg_http_etag(char*, unsigned long, unsigned long, long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.759 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.759 INFO analysis - extract_namespace: Demangling: _Z12mg_http_etagPcmml Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.759 INFO analysis - extract_namespace: Demangled name: mg_http_etag(char*, unsigned long, unsigned long, long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.759 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.759 INFO analysis - extract_namespace: Demangling: _Z12mg_http_etagPcmml Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.759 INFO analysis - extract_namespace: Demangled name: mg_http_etag(char*, unsigned long, unsigned long, long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.759 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.759 INFO analysis - extract_namespace: Demangling: _Z12mg_http_etagPcmml Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.759 INFO analysis - extract_namespace: Demangled name: mg_http_etag(char*, unsigned long, unsigned long, long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.759 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.759 INFO analysis - extract_namespace: Demangling: _Z12mg_http_etagPcmml Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.759 INFO analysis - extract_namespace: Demangled name: mg_http_etag(char*, unsigned long, unsigned long, long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.759 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.760 INFO analysis - extract_namespace: Demangling: _ZL8getrangeP6mg_strPmS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.760 INFO analysis - extract_namespace: Demangled name: getrange(mg_str*, unsigned long*, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.760 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.760 INFO analysis - extract_namespace: Demangling: _ZL8getrangeP6mg_strPmS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.760 INFO analysis - extract_namespace: Demangled name: getrange(mg_str*, unsigned long*, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.760 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.760 INFO analysis - extract_namespace: Demangling: _ZL8getrangeP6mg_strPmS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.760 INFO analysis - extract_namespace: Demangled name: getrange(mg_str*, unsigned long*, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.760 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.760 INFO analysis - extract_namespace: Demangling: _ZL8getrangeP6mg_strPmS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.760 INFO analysis - extract_namespace: Demangled name: getrange(mg_str*, unsigned long*, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.760 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.760 INFO analysis - extract_namespace: Demangling: _ZL8getrangeP6mg_strPmS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.760 INFO analysis - extract_namespace: Demangled name: getrange(mg_str*, unsigned long*, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.760 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.760 INFO analysis - extract_namespace: Demangling: _ZL8getrangeP6mg_strPmS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - extract_namespace: Demangled name: getrange(mg_str*, unsigned long*, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - extract_namespace: Demangling: _ZL9static_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - extract_namespace: Demangled name: static_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - extract_namespace: Demangling: _ZL9static_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - extract_namespace: Demangled name: static_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - extract_namespace: Demangling: _ZL9static_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - extract_namespace: Demangled name: static_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - extract_namespace: Demangling: _ZL9static_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - extract_namespace: Demangled name: static_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - extract_namespace: Demangling: _ZL9static_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - extract_namespace: Demangled name: static_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.761 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - extract_namespace: Demangling: _ZL9static_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - extract_namespace: Demangled name: static_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - extract_namespace: Demangling: mg_span Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - extract_namespace: Demangled name: mg_span Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - extract_namespace: Demangling: mg_strcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - extract_namespace: Demangled name: mg_strcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - extract_namespace: Demangling: mg_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - extract_namespace: Demangled name: mg_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - extract_namespace: Demangling: _ZL11mg_tcpip_rxP11mg_tcpip_ifPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - extract_namespace: Demangled name: mg_tcpip_rx(mg_tcpip_if*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - extract_namespace: Demangling: _ZL11mg_tcpip_rxP11mg_tcpip_ifPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.762 INFO analysis - extract_namespace: Demangled name: mg_tcpip_rx(mg_tcpip_if*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - extract_namespace: Demangling: _ZL11mg_tcpip_rxP11mg_tcpip_ifPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - extract_namespace: Demangled name: mg_tcpip_rx(mg_tcpip_if*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - extract_namespace: Demangling: _ZL11mg_tcpip_rxP11mg_tcpip_ifPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - extract_namespace: Demangled name: mg_tcpip_rx(mg_tcpip_if*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - extract_namespace: Demangling: _ZL11mg_tcpip_rxP11mg_tcpip_ifPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - extract_namespace: Demangled name: mg_tcpip_rx(mg_tcpip_if*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - extract_namespace: Demangling: _ZL11mg_tcpip_rxP11mg_tcpip_ifPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - extract_namespace: Demangled name: mg_tcpip_rx(mg_tcpip_if*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - extract_namespace: Demangling: mg_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - extract_namespace: Demangled name: mg_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - extract_namespace: Demangling: mg_http_get_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.763 INFO analysis - extract_namespace: Demangled name: mg_http_get_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - extract_namespace: Demangling: mg_mqtt_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - extract_namespace: Demangled name: mg_mqtt_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - extract_namespace: Demangling: mg_sntp_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - extract_namespace: Demangled name: mg_sntp_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - extract_namespace: Demangling: mg_base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - extract_namespace: Demangled name: mg_base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - extract_namespace: Demangling: mg_base64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - extract_namespace: Demangled name: mg_base64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - extract_namespace: Demangling: mg_json_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - extract_namespace: Demangled name: mg_json_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - extract_namespace: Demangling: mg_mgr_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - extract_namespace: Demangled name: mg_mgr_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.764 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - extract_namespace: Demangling: mg_tcpip_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - extract_namespace: Demangled name: mg_tcpip_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - extract_namespace: Demangling: mg_http_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - extract_namespace: Demangled name: mg_http_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - extract_namespace: Demangling: mg_mgr_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - extract_namespace: Demangled name: mg_mgr_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - extract_namespace: Demangling: mg_tcpip_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - extract_namespace: Demangled name: mg_tcpip_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - extract_namespace: Demangling: mg_mgr_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - extract_namespace: Demangled name: mg_mgr_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - extract_namespace: Demangling: mg_tls_ctx_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - extract_namespace: Demangled name: mg_tls_ctx_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.765 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - extract_namespace: Demangling: _ZL13mg_tcpip_pollP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - extract_namespace: Demangled name: mg_tcpip_poll(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - extract_namespace: Demangling: _ZL13mg_tcpip_pollP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - extract_namespace: Demangled name: mg_tcpip_poll(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - extract_namespace: Demangling: _ZL13mg_tcpip_pollP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - extract_namespace: Demangled name: mg_tcpip_poll(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - extract_namespace: Demangling: _ZL13mg_tcpip_pollP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - extract_namespace: Demangled name: mg_tcpip_poll(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - extract_namespace: Demangling: _ZL13mg_tcpip_pollP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - extract_namespace: Demangled name: mg_tcpip_poll(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - extract_namespace: Demangling: _ZL13mg_tcpip_pollP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - extract_namespace: Demangled name: mg_tcpip_poll(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.766 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - extract_namespace: Demangling: _ZL13mg_tcpip_pollP11mg_tcpip_ifm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - extract_namespace: Demangled name: mg_tcpip_poll(mg_tcpip_if*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - extract_namespace: Demangling: mg_timer_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - extract_namespace: Demangled name: mg_timer_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - extract_namespace: Demangling: _ZL9can_writeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - extract_namespace: Demangled name: can_write(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - extract_namespace: Demangling: _ZL9can_writeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - extract_namespace: Demangled name: can_write(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - extract_namespace: Demangling: _ZL9can_writeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - extract_namespace: Demangled name: can_write(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - extract_namespace: Demangling: _ZL9can_writeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.767 INFO analysis - extract_namespace: Demangled name: can_write(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - extract_namespace: Demangling: _ZL9can_writeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - extract_namespace: Demangled name: can_write(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - extract_namespace: Demangling: _ZL9can_writeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - extract_namespace: Demangled name: can_write(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - extract_namespace: Demangling: _ZL9can_writeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - extract_namespace: Demangled name: can_write(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - extract_namespace: Demangling: _ZL9can_writeP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - extract_namespace: Demangled name: can_write(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - extract_namespace: Demangling: _ZL10write_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - extract_namespace: Demangled name: write_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.768 INFO analysis - extract_namespace: Demangling: _ZL10write_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - extract_namespace: Demangled name: write_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - extract_namespace: Demangling: _ZL10write_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - extract_namespace: Demangled name: write_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - extract_namespace: Demangling: _ZL10write_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - extract_namespace: Demangled name: write_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - extract_namespace: Demangling: _ZL10write_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - extract_namespace: Demangled name: write_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - extract_namespace: Demangling: _ZL10write_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - extract_namespace: Demangled name: write_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - extract_namespace: Demangling: _ZL10write_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - extract_namespace: Demangled name: write_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.769 INFO analysis - extract_namespace: Demangling: _ZL10write_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - extract_namespace: Demangled name: write_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.770 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - extract_namespace: Demangling: _ZL12init_closureP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - extract_namespace: Demangled name: init_closure(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.771 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.772 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.772 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.772 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.772 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.772 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.772 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.772 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.772 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.772 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.772 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.772 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.772 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - extract_namespace: Demangling: _ZL10close_connP13mg_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - extract_namespace: Demangled name: close_conn(mg_connection*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - extract_namespace: Demangling: mg_iobuf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - extract_namespace: Demangled name: mg_iobuf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - extract_namespace: Demangling: mg_close_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - extract_namespace: Demangled name: mg_close_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - extract_namespace: Demangling: mg_resolve_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.773 INFO analysis - extract_namespace: Demangled name: mg_resolve_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.774 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.774 INFO analysis - extract_namespace: Demangling: mg_tls_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.774 INFO analysis - extract_namespace: Demangled name: mg_tls_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.774 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.774 INFO analysis - extract_namespace: Demangling: mg_tls_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.774 INFO analysis - extract_namespace: Demangled name: mg_tls_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.774 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.774 INFO analysis - extract_namespace: Demangling: mg_io_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.774 INFO analysis - extract_namespace: Demangled name: mg_io_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.774 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.774 INFO analysis - extract_namespace: Demangling: mg_timer_expired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.774 INFO analysis - extract_namespace: Demangled name: mg_timer_expired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.774 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.774 INFO analysis - extract_namespace: Demangling: mg_queue_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.774 INFO analysis - extract_namespace: Demangled name: mg_queue_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.774 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.775 INFO analysis - extract_namespace: Demangling: mg_queue_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.775 INFO analysis - extract_namespace: Demangled name: mg_queue_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.775 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.775 INFO analysis - extract_namespace: Demangling: _ZL17mg_queue_read_lenP8mg_queue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.775 INFO analysis - extract_namespace: Demangled name: mg_queue_read_len(mg_queue*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.775 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.775 INFO analysis - extract_namespace: Demangling: mg_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.775 INFO analysis - extract_namespace: Demangled name: mg_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.775 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.775 INFO analysis - extract_namespace: Demangling: mg_resolve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.775 INFO analysis - extract_namespace: Demangled name: mg_resolve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.775 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.775 INFO analysis - extract_namespace: Demangling: mg_url_host Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.775 INFO analysis - extract_namespace: Demangled name: mg_url_host Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.776 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.776 INFO analysis - extract_namespace: Demangling: mg_url_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.776 INFO analysis - extract_namespace: Demangled name: mg_url_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.776 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.776 INFO analysis - extract_namespace: Demangling: mg_aton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.776 INFO analysis - extract_namespace: Demangled name: mg_aton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.776 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.776 INFO analysis - extract_namespace: Demangling: _ZL12mg_sendnsreqP13mg_connectionP6mg_striP6mg_dnsb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.776 INFO analysis - extract_namespace: Demangled name: mg_sendnsreq(mg_connection*, mg_str*, int, mg_dns*, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.776 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.776 INFO analysis - extract_namespace: Demangling: _ZL12mg_sendnsreqP13mg_connectionP6mg_striP6mg_dnsb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.776 INFO analysis - extract_namespace: Demangled name: mg_sendnsreq(mg_connection*, mg_str*, int, mg_dns*, bool) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.776 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.777 INFO analysis - extract_namespace: Demangling: _ZL8mg_atone6mg_strP7mg_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.777 INFO analysis - extract_namespace: Demangled name: mg_atone(mg_str, mg_addr*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.777 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.777 INFO analysis - extract_namespace: Demangling: _ZL8mg_atone6mg_strP7mg_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.777 INFO analysis - extract_namespace: Demangled name: mg_atone(mg_str, mg_addr*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.777 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.777 INFO analysis - extract_namespace: Demangling: _ZL8mg_atonl6mg_strP7mg_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.777 INFO analysis - extract_namespace: Demangled name: mg_atonl(mg_str, mg_addr*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.777 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.778 INFO analysis - extract_namespace: Demangling: _ZL8mg_atonl6mg_strP7mg_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.778 INFO analysis - extract_namespace: Demangled name: mg_atonl(mg_str, mg_addr*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.778 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.778 INFO analysis - extract_namespace: Demangling: _ZL8mg_aton66mg_strP7mg_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.778 INFO analysis - extract_namespace: Demangled name: mg_aton6(mg_str, mg_addr*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.778 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.778 INFO analysis - extract_namespace: Demangling: _ZL8mg_aton66mg_strP7mg_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.778 INFO analysis - extract_namespace: Demangled name: mg_aton6(mg_str, mg_addr*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.778 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.779 INFO analysis - extract_namespace: Demangling: _ZL8urlparsePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.779 INFO analysis - extract_namespace: Demangled name: urlparse(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.779 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.779 INFO analysis - extract_namespace: Demangling: mg_tls_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.779 INFO analysis - extract_namespace: Demangled name: mg_tls_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.779 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.779 INFO analysis - extract_namespace: Demangling: _ZL9mock_initP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.779 INFO analysis - extract_namespace: Demangled name: mock_init(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.779 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.780 INFO analysis - extract_namespace: Demangling: _ZL7mock_txPKvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.780 INFO analysis - extract_namespace: Demangled name: mock_tx(void const*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.780 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.780 INFO analysis - extract_namespace: Demangling: _ZL7mock_txPKvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.780 INFO analysis - extract_namespace: Demangled name: mock_tx(void const*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.780 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.780 INFO analysis - extract_namespace: Demangling: _ZL7mock_rxPvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.780 INFO analysis - extract_namespace: Demangled name: mock_rx(void*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.780 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.780 INFO analysis - extract_namespace: Demangling: _ZL7mock_rxPvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.781 INFO analysis - extract_namespace: Demangled name: mock_rx(void*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.781 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.781 INFO analysis - extract_namespace: Demangling: _ZL7mock_rxPvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.781 INFO analysis - extract_namespace: Demangled name: mock_rx(void*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.781 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.781 INFO analysis - extract_namespace: Demangling: _ZL7mock_upP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.781 INFO analysis - extract_namespace: Demangled name: mock_up(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.781 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.781 INFO analysis - extract_namespace: Demangling: _ZL7mock_upP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.781 INFO analysis - extract_namespace: Demangled name: mock_up(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.781 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.781 INFO analysis - extract_namespace: Demangling: _ZL7mock_upP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.781 INFO analysis - extract_namespace: Demangled name: mock_up(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.782 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.782 INFO analysis - extract_namespace: Demangling: _ZL7mock_upP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.782 INFO analysis - extract_namespace: Demangled name: mock_up(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.782 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.782 INFO analysis - extract_namespace: Demangling: _ZL7mg_atodPKciPi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.782 INFO analysis - extract_namespace: Demangled name: mg_atod(char const*, int, int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.782 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.782 INFO analysis - extract_namespace: Demangling: _ZL7mg_atodPKciPi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.782 INFO analysis - extract_namespace: Demangled name: mg_atod(char const*, int, int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.782 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.782 INFO analysis - extract_namespace: Demangling: _ZL14mg_pass_stringPKci Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.782 INFO analysis - extract_namespace: Demangled name: mg_pass_string(char const*, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.782 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.783 INFO analysis - extract_namespace: Demangling: _ZL14mg_pass_stringPKci Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.783 INFO analysis - extract_namespace: Demangled name: mg_pass_string(char const*, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.783 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.783 INFO analysis - extract_namespace: Demangling: _ZL8json_escii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.783 INFO analysis - extract_namespace: Demangled name: json_esc(int, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.783 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.783 INFO analysis - extract_namespace: Demangling: _ZL8json_escii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.783 INFO analysis - extract_namespace: Demangled name: json_esc(int, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.783 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.783 INFO analysis - extract_namespace: Demangling: mg_base64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.783 INFO analysis - extract_namespace: Demangled name: mg_base64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.783 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.783 INFO analysis - extract_namespace: Demangling: mg_base64_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.784 INFO analysis - extract_namespace: Demangled name: mg_base64_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.784 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.784 INFO analysis - extract_namespace: Demangling: _ZL23mg_base64_encode_singlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.784 INFO analysis - extract_namespace: Demangled name: mg_base64_encode_single(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.784 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.784 INFO analysis - extract_namespace: Demangling: _ZL23mg_base64_decode_singlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.784 INFO analysis - extract_namespace: Demangled name: mg_base64_decode_single(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.784 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.784 INFO analysis - extract_namespace: Demangling: _ZL23mg_base64_decode_singlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.784 INFO analysis - extract_namespace: Demangled name: mg_base64_decode_single(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.784 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.785 INFO analysis - extract_namespace: Demangling: _ZL12gettimestampPKj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.785 INFO analysis - extract_namespace: Demangled name: gettimestamp(unsigned int const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.785 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.785 INFO analysis - extract_namespace: Demangling: _ZL13decode_varintPKhmPm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.785 INFO analysis - extract_namespace: Demangled name: decode_varint(unsigned char const*, unsigned long, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.785 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.785 INFO analysis - extract_namespace: Demangling: _ZL13decode_varintPKhmPm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.785 INFO analysis - extract_namespace: Demangled name: decode_varint(unsigned char const*, unsigned long, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.785 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.785 INFO analysis - extract_namespace: Demangling: _ZL13decode_varintPKhmPm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.785 INFO analysis - extract_namespace: Demangled name: decode_varint(unsigned char const*, unsigned long, unsigned long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.786 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.786 INFO analysis - extract_namespace: Demangling: mg_http_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.786 INFO analysis - extract_namespace: Demangled name: mg_http_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.786 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.786 INFO analysis - extract_namespace: Demangling: _ZL8w5500_upP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.786 INFO analysis - extract_namespace: Demangled name: w5500_up(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.786 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.786 INFO analysis - extract_namespace: Demangling: _ZL8w5500_upP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.786 INFO analysis - extract_namespace: Demangled name: w5500_up(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.786 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.786 INFO analysis - extract_namespace: Demangling: _ZL8w5500_upP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.786 INFO analysis - extract_namespace: Demangled name: w5500_up(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.786 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.787 INFO analysis - extract_namespace: Demangling: _ZL8w5500_rxPvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.787 INFO analysis - extract_namespace: Demangled name: w5500_rx(void*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.787 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.787 INFO analysis - extract_namespace: Demangling: _ZL8w5500_rxPvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.787 INFO analysis - extract_namespace: Demangled name: w5500_rx(void*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.787 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.787 INFO analysis - extract_namespace: Demangling: _ZL8w5500_rxPvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.787 INFO analysis - extract_namespace: Demangled name: w5500_rx(void*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.787 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.787 INFO analysis - extract_namespace: Demangling: _ZL8w5500_txPKvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.787 INFO analysis - extract_namespace: Demangled name: w5500_tx(void const*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.787 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.787 INFO analysis - extract_namespace: Demangling: _ZL8w5500_txPKvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.787 INFO analysis - extract_namespace: Demangled name: w5500_tx(void const*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.787 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.788 INFO analysis - extract_namespace: Demangling: _ZL8w5500_txPKvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.788 INFO analysis - extract_namespace: Demangled name: w5500_tx(void const*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.788 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.788 INFO analysis - extract_namespace: Demangling: _ZL8w5500_txPKvmP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.788 INFO analysis - extract_namespace: Demangled name: w5500_tx(void const*, unsigned long, mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.788 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.788 INFO analysis - extract_namespace: Demangling: _ZL10w5500_initP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.788 INFO analysis - extract_namespace: Demangled name: w5500_init(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.788 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.788 INFO analysis - extract_namespace: Demangling: _ZL10w5500_initP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.788 INFO analysis - extract_namespace: Demangled name: w5500_init(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.788 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.789 INFO analysis - extract_namespace: Demangling: _ZL10w5500_initP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.789 INFO analysis - extract_namespace: Demangled name: w5500_init(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.789 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.789 INFO analysis - extract_namespace: Demangling: _ZL10w5500_initP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.789 INFO analysis - extract_namespace: Demangled name: w5500_init(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.789 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.789 INFO analysis - extract_namespace: Demangling: _ZL10w5500_initP11mg_tcpip_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.789 INFO analysis - extract_namespace: Demangled name: w5500_init(mg_tcpip_if*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.789 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.789 INFO analysis - extract_namespace: Demangling: _ZL12ws_handshakeP13mg_connectionPK6mg_strS3_PKcPA1_13__va_list_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.789 INFO analysis - extract_namespace: Demangled name: ws_handshake(mg_connection*, mg_str const*, mg_str const*, char const*, __va_list_tag (*) [1]) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.789 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.790 INFO analysis - extract_namespace: Demangling: mg_sha1_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.790 INFO analysis - extract_namespace: Demangled name: mg_sha1_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.790 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.790 INFO analysis - extract_namespace: Demangling: mg_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.790 INFO analysis - extract_namespace: Demangled name: mg_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.790 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.790 INFO analysis - extract_namespace: Demangling: mg_sha1_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.790 INFO analysis - extract_namespace: Demangled name: mg_sha1_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.790 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.790 INFO analysis - extract_namespace: Demangling: mg_xprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.790 INFO analysis - extract_namespace: Demangled name: mg_xprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.790 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.790 INFO analysis - extract_namespace: Demangling: _ZL17mg_sha1_transformPjPKh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.791 INFO analysis - extract_namespace: Demangled name: mg_sha1_transform(unsigned int*, unsigned char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.791 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.791 INFO analysis - extract_namespace: Demangling: _ZL17mg_sha1_transformPjPKh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.791 INFO analysis - extract_namespace: Demangled name: mg_sha1_transform(unsigned int*, unsigned char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.791 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.791 INFO analysis - extract_namespace: Demangling: mg_ws_upgrade Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.791 INFO analysis - extract_namespace: Demangled name: mg_ws_upgrade Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.791 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.791 INFO analysis - extract_namespace: Demangling: _ZL8mg_ws_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.792 INFO analysis - extract_namespace: Demangled name: mg_ws_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.792 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.792 INFO analysis - extract_namespace: Demangling: _ZL8mg_ws_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.792 INFO analysis - extract_namespace: Demangled name: mg_ws_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.792 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.792 INFO analysis - extract_namespace: Demangling: _ZL8mg_ws_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.792 INFO analysis - extract_namespace: Demangled name: mg_ws_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.792 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.792 INFO analysis - extract_namespace: Demangling: _ZL8mg_ws_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.792 INFO analysis - extract_namespace: Demangled name: mg_ws_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.792 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.792 INFO analysis - extract_namespace: Demangling: mg_ws_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.792 INFO analysis - extract_namespace: Demangled name: mg_ws_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.792 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.793 INFO analysis - extract_namespace: Demangling: _ZL5mkhdrmibPh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.793 INFO analysis - extract_namespace: Demangled name: mkhdr(unsigned long, int, bool, unsigned char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.793 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.793 INFO analysis - extract_namespace: Demangling: _ZL5mkhdrmibPh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.793 INFO analysis - extract_namespace: Demangled name: mkhdr(unsigned long, int, bool, unsigned char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.793 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.793 INFO analysis - extract_namespace: Demangling: _ZL5mkhdrmibPh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.793 INFO analysis - extract_namespace: Demangled name: mkhdr(unsigned long, int, bool, unsigned char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.793 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.793 INFO analysis - extract_namespace: Demangling: _ZL10mg_ws_maskP13mg_connectionm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.793 INFO analysis - extract_namespace: Demangled name: mg_ws_mask(mg_connection*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.793 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.793 INFO analysis - extract_namespace: Demangling: _ZL10mg_ws_maskP13mg_connectionm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.793 INFO analysis - extract_namespace: Demangled name: mg_ws_mask(mg_connection*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.794 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.794 INFO analysis - extract_namespace: Demangling: _ZL10mg_ws_maskP13mg_connectionm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.794 INFO analysis - extract_namespace: Demangled name: mg_ws_mask(mg_connection*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.794 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.794 INFO analysis - extract_namespace: Demangling: _ZL10mg_ws_maskP13mg_connectionm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.794 INFO analysis - extract_namespace: Demangled name: mg_ws_mask(mg_connection*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.794 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.794 INFO analysis - extract_namespace: Demangling: mg_ws_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.794 INFO analysis - extract_namespace: Demangled name: mg_ws_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.794 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.794 INFO analysis - extract_namespace: Demangling: mg_url_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.794 INFO analysis - extract_namespace: Demangled name: mg_url_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.794 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.794 INFO analysis - extract_namespace: Demangling: mg_ws_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.794 INFO analysis - extract_namespace: Demangled name: mg_ws_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.794 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.795 INFO analysis - extract_namespace: Demangling: mg_ws_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.795 INFO analysis - extract_namespace: Demangled name: mg_ws_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.795 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.795 INFO analysis - extract_namespace: Demangling: mg_ws_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.795 INFO analysis - extract_namespace: Demangled name: mg_ws_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.795 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.795 INFO analysis - extract_namespace: Demangling: _ZL9parse_netPKcPjS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.795 INFO analysis - extract_namespace: Demangled name: parse_net(char const*, unsigned int*, unsigned int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.795 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.795 INFO analysis - extract_namespace: Demangling: _ZL9parse_netPKcPjS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.795 INFO analysis - extract_namespace: Demangled name: parse_net(char const*, unsigned int*, unsigned int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.795 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.795 INFO analysis - extract_namespace: Demangling: _ZL9parse_netPKcPjS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.795 INFO analysis - extract_namespace: Demangled name: parse_net(char const*, unsigned int*, unsigned int*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.795 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - extract_namespace: Demangling: mg_check_ip_acl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - extract_namespace: Demangled name: mg_check_ip_acl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - extract_namespace: Demangling: mg_random_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - extract_namespace: Demangled name: mg_random_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - extract_namespace: Demangling: mg_url_pass Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - extract_namespace: Demangled name: mg_url_pass Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - extract_namespace: Demangling: mg_url_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - extract_namespace: Demangled name: mg_url_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - extract_namespace: Demangling: mg_tls_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - extract_namespace: Demangled name: mg_tls_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - extract_namespace: Demangling: mg_tls_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.796 INFO analysis - extract_namespace: Demangled name: mg_tls_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.797 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.797 INFO analysis - extract_namespace: Demangling: mg_timer_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.797 INFO analysis - extract_namespace: Demangled name: mg_timer_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.797 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.797 INFO analysis - extract_namespace: Demangling: _ZL8is_spacei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.797 INFO analysis - extract_namespace: Demangled name: is_space(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.797 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.797 INFO analysis - extract_namespace: Demangling: _ZL8is_spacei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.797 INFO analysis - extract_namespace: Demangled name: is_space(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.797 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.797 INFO analysis - extract_namespace: Demangling: _ZL8is_spacei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.797 INFO analysis - extract_namespace: Demangled name: is_space(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.797 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.797 INFO analysis - extract_namespace: Demangling: _ZL8is_spacei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.797 INFO analysis - extract_namespace: Demangled name: is_space(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.797 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.798 INFO analysis - extract_namespace: Demangling: _ZL8is_spacei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.798 INFO analysis - extract_namespace: Demangled name: is_space(int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.798 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.798 INFO analysis - extract_namespace: Demangling: mg_strstrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.798 INFO analysis - extract_namespace: Demangled name: mg_strstrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.798 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.798 INFO analysis - extract_namespace: Demangling: mg_casecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.798 INFO analysis - extract_namespace: Demangled name: mg_casecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.798 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.798 INFO analysis - extract_namespace: Demangling: _ZL7sntp_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.798 INFO analysis - extract_namespace: Demangled name: sntp_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.798 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.798 INFO analysis - extract_namespace: Demangling: _ZL7sntp_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - extract_namespace: Demangled name: sntp_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - extract_namespace: Demangling: mg_sntp_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - extract_namespace: Demangled name: mg_sntp_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - extract_namespace: Demangling: mg_sntp_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - extract_namespace: Demangled name: mg_sntp_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - extract_namespace: Demangling: mg_hmac_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - extract_namespace: Demangled name: mg_hmac_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - extract_namespace: Demangling: mg_sha256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - extract_namespace: Demangled name: mg_sha256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - extract_namespace: Demangling: mg_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - extract_namespace: Demangled name: mg_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.799 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.800 INFO analysis - extract_namespace: Demangling: mg_sha256_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.800 INFO analysis - extract_namespace: Demangled name: mg_sha256_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.800 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.800 INFO analysis - extract_namespace: Demangling: _ZL15mg_sha256_chunkP13mg_sha256_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.800 INFO analysis - extract_namespace: Demangled name: mg_sha256_chunk(mg_sha256_ctx*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.800 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.800 INFO analysis - extract_namespace: Demangling: _ZL15mg_sha256_chunkP13mg_sha256_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.800 INFO analysis - extract_namespace: Demangled name: mg_sha256_chunk(mg_sha256_ctx*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.800 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.801 INFO analysis - extract_namespace: Demangling: _ZL13print_methodsPFvcPvES_PA1_13__va_list_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.801 INFO analysis - extract_namespace: Demangled name: print_methods(void (*)(char, void*), void*, __va_list_tag (*) [1]) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.801 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.801 INFO analysis - extract_namespace: Demangling: mg_print_esc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.801 INFO analysis - extract_namespace: Demangled name: mg_print_esc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.801 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.801 INFO analysis - extract_namespace: Demangling: _ZL4qcpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.801 INFO analysis - extract_namespace: Demangled name: qcpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.802 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.802 INFO analysis - extract_namespace: Demangling: _ZL4qcpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.802 INFO analysis - extract_namespace: Demangled name: qcpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.802 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.802 INFO analysis - extract_namespace: Demangling: _ZL4qcpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.802 INFO analysis - extract_namespace: Demangled name: qcpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.802 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.802 INFO analysis - extract_namespace: Demangling: _ZL4qcpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.802 INFO analysis - extract_namespace: Demangled name: qcpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.802 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.803 INFO analysis - extract_namespace: Demangling: _ZL4qcpyPFvcPvES_Pcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.803 INFO analysis - extract_namespace: Demangled name: qcpy(void (*)(char, void*), void*, char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.803 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.803 INFO analysis - extract_namespace: Demangling: mg_rpc_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.803 INFO analysis - extract_namespace: Demangled name: mg_rpc_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.803 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.804 INFO analysis - extract_namespace: Demangling: mg_rpc_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.804 INFO analysis - extract_namespace: Demangled name: mg_rpc_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.804 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.804 INFO analysis - extract_namespace: Demangling: mg_rpc_vok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.804 INFO analysis - extract_namespace: Demangled name: mg_rpc_vok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.804 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.804 INFO analysis - extract_namespace: Demangling: mg_rpc_verr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.804 INFO analysis - extract_namespace: Demangled name: mg_rpc_verr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.804 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.805 INFO analysis - extract_namespace: Demangling: mg_rpc_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.805 INFO analysis - extract_namespace: Demangled name: mg_rpc_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.805 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.805 INFO analysis - extract_namespace: Demangling: _ZL11mg_rpc_callP10mg_rpc_req6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.805 INFO analysis - extract_namespace: Demangled name: mg_rpc_call(mg_rpc_req*, mg_str) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.805 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.805 INFO analysis - extract_namespace: Demangling: mg_rpc_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.805 INFO analysis - extract_namespace: Demangled name: mg_rpc_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.805 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.806 INFO analysis - extract_namespace: Demangling: mg_rpc_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.806 INFO analysis - extract_namespace: Demangled name: mg_rpc_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.806 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.806 INFO analysis - extract_namespace: Demangling: mg_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.806 INFO analysis - extract_namespace: Demangled name: mg_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.806 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.806 INFO analysis - extract_namespace: Demangling: mg_rpc_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.806 INFO analysis - extract_namespace: Demangled name: mg_rpc_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.806 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.807 INFO analysis - extract_namespace: Demangling: _ZL18mg_queue_write_lenP8mg_queuem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.807 INFO analysis - extract_namespace: Demangled name: mg_queue_write_len(mg_queue*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.807 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.807 INFO analysis - extract_namespace: Demangling: _ZL18mg_queue_write_lenP8mg_queuem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.807 INFO analysis - extract_namespace: Demangled name: mg_queue_write_len(mg_queue*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.807 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.807 INFO analysis - extract_namespace: Demangling: mg_queue_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.808 INFO analysis - extract_namespace: Demangled name: mg_queue_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.808 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.808 INFO analysis - extract_namespace: Demangling: _ZL4bcpyPFvcPvES_Phm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.808 INFO analysis - extract_namespace: Demangled name: bcpy(void (*)(char, void*), void*, unsigned char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.808 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.808 INFO analysis - extract_namespace: Demangling: _ZL4bcpyPFvcPvES_Phm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.808 INFO analysis - extract_namespace: Demangled name: bcpy(void (*)(char, void*), void*, unsigned char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.808 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.809 INFO analysis - extract_namespace: Demangling: _ZL4bcpyPFvcPvES_Phm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.809 INFO analysis - extract_namespace: Demangled name: bcpy(void (*)(char, void*), void*, unsigned char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.809 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.809 INFO analysis - extract_namespace: Demangling: _ZL4bcpyPFvcPvES_Phm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.809 INFO analysis - extract_namespace: Demangled name: bcpy(void (*)(char, void*), void*, unsigned char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.809 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.809 INFO analysis - extract_namespace: Demangling: _ZL4bcpyPFvcPvES_Phm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.809 INFO analysis - extract_namespace: Demangled name: bcpy(void (*)(char, void*), void*, unsigned char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.809 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.810 INFO analysis - extract_namespace: Demangling: _ZL4bcpyPFvcPvES_Phm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.810 INFO analysis - extract_namespace: Demangled name: bcpy(void (*)(char, void*), void*, unsigned char*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.810 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.810 INFO analysis - extract_namespace: Demangling: mg_print_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.810 INFO analysis - extract_namespace: Demangled name: mg_print_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.810 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.810 INFO analysis - extract_namespace: Demangling: mg_print_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.810 INFO analysis - extract_namespace: Demangled name: mg_print_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.810 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.811 INFO analysis - extract_namespace: Demangling: mg_print_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.811 INFO analysis - extract_namespace: Demangled name: mg_print_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.811 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.811 INFO analysis - extract_namespace: Demangling: mg_print_ip_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.811 INFO analysis - extract_namespace: Demangled name: mg_print_ip_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.811 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.811 INFO analysis - extract_namespace: Demangling: mg_print_ip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.811 INFO analysis - extract_namespace: Demangled name: mg_print_ip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.812 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.812 INFO analysis - extract_namespace: Demangling: _ZL9print_ip6PFvcPvES_Pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.812 INFO analysis - extract_namespace: Demangled name: print_ip6(void (*)(char, void*), void*, unsigned short*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.812 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.812 INFO analysis - extract_namespace: Demangling: _ZL9print_ip6PFvcPvES_Pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.812 INFO analysis - extract_namespace: Demangled name: print_ip6(void (*)(char, void*), void*, unsigned short*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.812 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.812 INFO analysis - extract_namespace: Demangling: _ZL9print_ip6PFvcPvES_Pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.813 INFO analysis - extract_namespace: Demangled name: print_ip6(void (*)(char, void*), void*, unsigned short*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.813 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.813 INFO analysis - extract_namespace: Demangling: _ZL9print_ip6PFvcPvES_Pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.813 INFO analysis - extract_namespace: Demangled name: print_ip6(void (*)(char, void*), void*, unsigned short*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.813 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.813 INFO analysis - extract_namespace: Demangling: _ZL9print_ip4PFvcPvES_Ph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.813 INFO analysis - extract_namespace: Demangled name: print_ip4(void (*)(char, void*), void*, unsigned char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.814 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.814 INFO analysis - extract_namespace: Demangling: _ZL9print_ip4PFvcPvES_Ph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.814 INFO analysis - extract_namespace: Demangled name: print_ip4(void (*)(char, void*), void*, unsigned char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.814 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.814 INFO analysis - extract_namespace: Demangling: _ZL9print_ip4PFvcPvES_Ph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.814 INFO analysis - extract_namespace: Demangled name: print_ip4(void (*)(char, void*), void*, unsigned char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.814 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.814 INFO analysis - extract_namespace: Demangling: _ZL9print_ip4PFvcPvES_Ph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.814 INFO analysis - extract_namespace: Demangled name: print_ip4(void (*)(char, void*), void*, unsigned char*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.815 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.815 INFO analysis - extract_namespace: Demangling: mg_print_ip6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.815 INFO analysis - extract_namespace: Demangled name: mg_print_ip6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.815 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.815 INFO analysis - extract_namespace: Demangling: mg_print_ip4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.815 INFO analysis - extract_namespace: Demangled name: mg_print_ip4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.815 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.815 INFO analysis - extract_namespace: Demangling: mg_mprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.815 INFO analysis - extract_namespace: Demangled name: mg_mprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.816 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.816 INFO analysis - extract_namespace: Demangling: mg_vmprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.816 INFO analysis - extract_namespace: Demangled name: mg_vmprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.816 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.816 INFO analysis - extract_namespace: Demangling: mg_queue_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.816 INFO analysis - extract_namespace: Demangled name: mg_queue_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.816 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.816 INFO analysis - extract_namespace: Demangling: mg_queue_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.817 INFO analysis - extract_namespace: Demangled name: mg_queue_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.817 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.817 INFO analysis - extract_namespace: Demangling: mg_queue_book Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.817 INFO analysis - extract_namespace: Demangled name: mg_queue_book Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.817 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.817 INFO analysis - extract_namespace: Demangling: mg_queue_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.817 INFO analysis - extract_namespace: Demangled name: mg_queue_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.817 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.817 INFO analysis - extract_namespace: Demangling: mg_ota_boot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.818 INFO analysis - extract_namespace: Demangled name: mg_ota_boot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.818 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.818 INFO analysis - extract_namespace: Demangling: mg_ota_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.818 INFO analysis - extract_namespace: Demangled name: mg_ota_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.818 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.818 INFO analysis - extract_namespace: Demangling: mg_ota_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.818 INFO analysis - extract_namespace: Demangled name: mg_ota_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.818 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.818 INFO analysis - extract_namespace: Demangling: mg_ota_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.818 INFO analysis - extract_namespace: Demangled name: mg_ota_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.819 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.819 INFO analysis - extract_namespace: Demangling: mg_ota_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.819 INFO analysis - extract_namespace: Demangled name: mg_ota_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.819 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.819 INFO analysis - extract_namespace: Demangling: mg_ota_rollback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.819 INFO analysis - extract_namespace: Demangled name: mg_ota_rollback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.819 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.819 INFO analysis - extract_namespace: Demangling: mg_ota_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.819 INFO analysis - extract_namespace: Demangled name: mg_ota_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.819 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.820 INFO analysis - extract_namespace: Demangling: mg_ota_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.820 INFO analysis - extract_namespace: Demangled name: mg_ota_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.820 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.820 INFO analysis - extract_namespace: Demangling: mg_ota_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.820 INFO analysis - extract_namespace: Demangled name: mg_ota_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.820 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.820 INFO analysis - extract_namespace: Demangling: mg_ota_begin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.820 INFO analysis - extract_namespace: Demangled name: mg_ota_begin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.820 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.820 INFO analysis - extract_namespace: Demangling: mg_tcpip_qwrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.821 INFO analysis - extract_namespace: Demangled name: mg_tcpip_qwrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.821 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.821 INFO analysis - extract_namespace: Demangling: mg_io_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.821 INFO analysis - extract_namespace: Demangled name: mg_io_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.821 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.821 INFO analysis - extract_namespace: Demangling: mg_timer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.821 INFO analysis - extract_namespace: Demangled name: mg_timer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.821 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.821 INFO analysis - extract_namespace: Demangling: mg_timer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.822 INFO analysis - extract_namespace: Demangled name: mg_timer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.822 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.822 INFO analysis - extract_namespace: Demangling: mg_wrapfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.822 INFO analysis - extract_namespace: Demangled name: mg_wrapfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.822 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.822 INFO analysis - extract_namespace: Demangling: mg_url_is_ssl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.822 INFO analysis - extract_namespace: Demangled name: mg_url_is_ssl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.822 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.823 INFO analysis - extract_namespace: Demangling: mg_open_listener Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.823 INFO analysis - extract_namespace: Demangled name: mg_open_listener Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.823 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.823 INFO analysis - extract_namespace: Demangling: mg_mqtt_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.823 INFO analysis - extract_namespace: Demangled name: mg_mqtt_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.823 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.823 INFO analysis - extract_namespace: Demangling: mg_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.823 INFO analysis - extract_namespace: Demangled name: mg_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.823 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.824 INFO analysis - extract_namespace: Demangling: _ZL7mqtt_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.824 INFO analysis - extract_namespace: Demangled name: mqtt_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.824 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.824 INFO analysis - extract_namespace: Demangling: _ZL7mqtt_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.824 INFO analysis - extract_namespace: Demangled name: mqtt_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.824 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.824 INFO analysis - extract_namespace: Demangling: _ZL7mqtt_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.824 INFO analysis - extract_namespace: Demangled name: mqtt_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.824 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.824 INFO analysis - extract_namespace: Demangling: _ZL7mqtt_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.825 INFO analysis - extract_namespace: Demangled name: mqtt_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.825 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.825 INFO analysis - extract_namespace: Demangling: _ZL7mqtt_cbP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.825 INFO analysis - extract_namespace: Demangled name: mqtt_cb(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.825 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.825 INFO analysis - extract_namespace: Demangling: mg_mqtt_send_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.825 INFO analysis - extract_namespace: Demangled name: mg_mqtt_send_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.825 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.826 INFO analysis - extract_namespace: Demangling: mg_mqtt_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.826 INFO analysis - extract_namespace: Demangled name: mg_mqtt_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.826 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.826 INFO analysis - extract_namespace: Demangling: mg_mqtt_login Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.826 INFO analysis - extract_namespace: Demangled name: mg_mqtt_login Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.826 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.826 INFO analysis - extract_namespace: Demangling: _ZL14get_props_sizeP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.827 INFO analysis - extract_namespace: Demangled name: get_props_size(mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.827 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.827 INFO analysis - extract_namespace: Demangling: _ZL14get_props_sizeP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.827 INFO analysis - extract_namespace: Demangled name: get_props_size(mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.827 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.827 INFO analysis - extract_namespace: Demangling: _ZL14get_props_sizeP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.827 INFO analysis - extract_namespace: Demangled name: get_props_size(mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.827 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.828 INFO analysis - extract_namespace: Demangling: _ZL14get_props_sizeP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.828 INFO analysis - extract_namespace: Demangled name: get_props_size(mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.828 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.828 INFO analysis - extract_namespace: Demangling: _ZL11mg_send_u16P13mg_connectiont Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.828 INFO analysis - extract_namespace: Demangled name: mg_send_u16(mg_connection*, unsigned short) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.828 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.828 INFO analysis - extract_namespace: Demangling: _ZL11mg_send_u16P13mg_connectiont Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.829 INFO analysis - extract_namespace: Demangled name: mg_send_u16(mg_connection*, unsigned short) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.829 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.829 INFO analysis - extract_namespace: Demangling: _ZL23mg_send_mqtt_propertiesP13mg_connectionP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.829 INFO analysis - extract_namespace: Demangled name: mg_send_mqtt_properties(mg_connection*, mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.829 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.830 INFO analysis - extract_namespace: Demangling: _ZL23mg_send_mqtt_propertiesP13mg_connectionP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.830 INFO analysis - extract_namespace: Demangled name: mg_send_mqtt_properties(mg_connection*, mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.830 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.830 INFO analysis - extract_namespace: Demangling: _ZL23mg_send_mqtt_propertiesP13mg_connectionP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.830 INFO analysis - extract_namespace: Demangled name: mg_send_mqtt_properties(mg_connection*, mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.830 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.830 INFO analysis - extract_namespace: Demangling: _ZL23mg_send_mqtt_propertiesP13mg_connectionP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.830 INFO analysis - extract_namespace: Demangled name: mg_send_mqtt_properties(mg_connection*, mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.831 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.831 INFO analysis - extract_namespace: Demangling: _ZL23mg_send_mqtt_propertiesP13mg_connectionP12mg_mqtt_propm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.831 INFO analysis - extract_namespace: Demangled name: mg_send_mqtt_properties(mg_connection*, mg_mqtt_prop*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.831 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.831 INFO analysis - extract_namespace: Demangling: mg_mqtt_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.831 INFO analysis - extract_namespace: Demangled name: mg_mqtt_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.831 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.831 INFO analysis - extract_namespace: Demangling: mg_mqtt_pong Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.832 INFO analysis - extract_namespace: Demangled name: mg_mqtt_pong Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.832 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.832 INFO analysis - extract_namespace: Demangling: mg_mqtt_ping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.832 INFO analysis - extract_namespace: Demangled name: mg_mqtt_ping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.832 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.832 INFO analysis - extract_namespace: Demangling: mg_mqtt_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.832 INFO analysis - extract_namespace: Demangled name: mg_mqtt_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.832 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.833 INFO analysis - extract_namespace: Demangling: mg_mqtt_pub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.833 INFO analysis - extract_namespace: Demangled name: mg_mqtt_pub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.833 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.833 INFO analysis - extract_namespace: Demangling: mg_mqtt_next_prop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.833 INFO analysis - extract_namespace: Demangled name: mg_mqtt_next_prop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.833 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.833 INFO analysis - extract_namespace: Demangling: mg_md5_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.833 INFO analysis - extract_namespace: Demangled name: mg_md5_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.833 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.834 INFO analysis - extract_namespace: Demangling: _ZL15mg_byte_reversePhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.834 INFO analysis - extract_namespace: Demangled name: mg_byte_reverse(unsigned char*, unsigned int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.834 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.835 INFO analysis - extract_namespace: Demangling: _ZL16mg_md5_transformPjPKj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.835 INFO analysis - extract_namespace: Demangled name: mg_md5_transform(unsigned int*, unsigned int const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.835 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.835 INFO analysis - extract_namespace: Demangling: _ZL16mg_md5_transformPjPKj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.835 INFO analysis - extract_namespace: Demangled name: mg_md5_transform(unsigned int*, unsigned int const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.835 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.835 INFO analysis - extract_namespace: Demangling: mg_md5_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.835 INFO analysis - extract_namespace: Demangled name: mg_md5_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.835 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.835 INFO analysis - extract_namespace: Demangling: mg_md5_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.836 INFO analysis - extract_namespace: Demangled name: mg_md5_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.836 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.836 INFO analysis - extract_namespace: Demangling: mg_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.836 INFO analysis - extract_namespace: Demangled name: mg_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.836 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.836 INFO analysis - extract_namespace: Demangling: mg_log_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.836 INFO analysis - extract_namespace: Demangled name: mg_log_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.836 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.837 INFO analysis - extract_namespace: Demangling: mg_log_set_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.837 INFO analysis - extract_namespace: Demangled name: mg_log_set_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.837 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.837 INFO analysis - extract_namespace: Demangling: mg_json_get_long Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.837 INFO analysis - extract_namespace: Demangled name: mg_json_get_long Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.837 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.837 INFO analysis - extract_namespace: Demangling: mg_json_get_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.837 INFO analysis - extract_namespace: Demangled name: mg_json_get_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.838 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.838 INFO analysis - extract_namespace: Demangling: mg_json_get_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.838 INFO analysis - extract_namespace: Demangled name: mg_json_get_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.838 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.838 INFO analysis - extract_namespace: Demangling: mg_json_get_b64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.838 INFO analysis - extract_namespace: Demangled name: mg_json_get_b64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.838 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.838 INFO analysis - extract_namespace: Demangling: mg_json_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.839 INFO analysis - extract_namespace: Demangled name: mg_json_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.839 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.839 INFO analysis - extract_namespace: Demangling: mg_json_unescape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.839 INFO analysis - extract_namespace: Demangled name: mg_json_unescape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.839 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.839 INFO analysis - extract_namespace: Demangling: mg_json_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.839 INFO analysis - extract_namespace: Demangled name: mg_json_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.839 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.840 INFO analysis - extract_namespace: Demangling: mg_json_get_tok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.840 INFO analysis - extract_namespace: Demangled name: mg_json_get_tok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.840 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.840 INFO analysis - extract_namespace: Demangling: mg_json_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.840 INFO analysis - extract_namespace: Demangled name: mg_json_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.840 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.840 INFO analysis - extract_namespace: Demangling: mg_iobuf_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.841 INFO analysis - extract_namespace: Demangled name: mg_iobuf_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.841 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.841 INFO analysis - extract_namespace: Demangling: _ZL6mg_hfnP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.841 INFO analysis - extract_namespace: Demangled name: mg_hfn(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.841 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.841 INFO analysis - extract_namespace: Demangling: _ZL6mg_hfnP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.841 INFO analysis - extract_namespace: Demangled name: mg_hfn(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.841 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.842 INFO analysis - extract_namespace: Demangling: _ZL6mg_hfnP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.842 INFO analysis - extract_namespace: Demangled name: mg_hfn(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.842 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.842 INFO analysis - extract_namespace: Demangling: _ZL6mg_hfnP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.842 INFO analysis - extract_namespace: Demangled name: mg_hfn(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.842 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.842 INFO analysis - extract_namespace: Demangling: _ZL6mg_hfnP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.842 INFO analysis - extract_namespace: Demangled name: mg_hfn(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.842 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.843 INFO analysis - extract_namespace: Demangling: _ZL6mg_hfnP13mg_connectioniPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.843 INFO analysis - extract_namespace: Demangled name: mg_hfn(mg_connection*, int, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.843 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.843 INFO analysis - extract_namespace: Demangling: mg_http_match_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.843 INFO analysis - extract_namespace: Demangled name: mg_http_match_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.843 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.843 INFO analysis - extract_namespace: Demangling: mg_http_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.844 INFO analysis - extract_namespace: Demangled name: mg_http_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.844 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.844 INFO analysis - extract_namespace: Demangling: mg_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.844 INFO analysis - extract_namespace: Demangled name: mg_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.844 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.844 INFO analysis - extract_namespace: Demangling: mg_http_upload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.844 INFO analysis - extract_namespace: Demangled name: mg_http_upload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.844 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.845 INFO analysis - extract_namespace: Demangling: _ZL11stripquotes6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.845 INFO analysis - extract_namespace: Demangled name: stripquotes(mg_str) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.845 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.845 INFO analysis - extract_namespace: Demangling: _ZL11stripquotes6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.845 INFO analysis - extract_namespace: Demangled name: stripquotes(mg_str) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.845 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.845 INFO analysis - extract_namespace: Demangling: _ZL11stripquotes6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.845 INFO analysis - extract_namespace: Demangled name: stripquotes(mg_str) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.846 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.846 INFO analysis - extract_namespace: Demangling: _ZL11stripquotes6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.846 INFO analysis - extract_namespace: Demangled name: stripquotes(mg_str) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.846 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.846 INFO analysis - extract_namespace: Demangling: _ZL11stripquotes6mg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.846 INFO analysis - extract_namespace: Demangled name: stripquotes(mg_str) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.846 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.847 INFO analysis - extract_namespace: Demangling: mg_http_creds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.847 INFO analysis - extract_namespace: Demangled name: mg_http_creds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.847 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.847 INFO analysis - extract_namespace: Demangling: mg_http_get_header_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.847 INFO analysis - extract_namespace: Demangled name: mg_http_get_header_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.847 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.847 INFO analysis - extract_namespace: Demangling: mg_http_write_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.847 INFO analysis - extract_namespace: Demangled name: mg_http_write_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.847 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.848 INFO analysis - extract_namespace: Demangling: _ZL21mg_http_vprintf_chunkP13mg_connectionPKcPA1_13__va_list_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.848 INFO analysis - extract_namespace: Demangled name: mg_http_vprintf_chunk(mg_connection*, char const*, __va_list_tag (*) [1]) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.848 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.848 INFO analysis - extract_namespace: Demangling: _ZL21mg_http_vprintf_chunkP13mg_connectionPKcPA1_13__va_list_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.848 INFO analysis - extract_namespace: Demangled name: mg_http_vprintf_chunk(mg_connection*, char const*, __va_list_tag (*) [1]) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.848 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.849 INFO analysis - extract_namespace: Demangling: _ZL21mg_http_vprintf_chunkP13mg_connectionPKcPA1_13__va_list_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.849 INFO analysis - extract_namespace: Demangled name: mg_http_vprintf_chunk(mg_connection*, char const*, __va_list_tag (*) [1]) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.849 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.849 INFO analysis - extract_namespace: Demangling: mg_http_printf_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.849 INFO analysis - extract_namespace: Demangled name: mg_http_printf_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.849 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.850 INFO analysis - extract_namespace: Demangling: mg_http_bauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.850 INFO analysis - extract_namespace: Demangled name: mg_http_bauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.850 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.850 INFO analysis - extract_namespace: Demangling: mg_http_next_multipart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.850 INFO analysis - extract_namespace: Demangled name: mg_http_next_multipart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.850 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.851 INFO analysis - extract_namespace: Demangling: _ZL12packed_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.851 INFO analysis - extract_namespace: Demangled name: packed_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.851 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.851 INFO analysis - extract_namespace: Demangling: _ZL12packed_mkdirPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.851 INFO analysis - extract_namespace: Demangled name: packed_mkdir(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.851 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.852 INFO analysis - extract_namespace: Demangling: _ZL13packed_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.852 INFO analysis - extract_namespace: Demangled name: packed_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.852 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.852 INFO analysis - extract_namespace: Demangling: _ZL13packed_removePKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.852 INFO analysis - extract_namespace: Demangled name: packed_remove(char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.852 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.853 INFO analysis - extract_namespace: Demangling: _ZL13packed_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.853 INFO analysis - extract_namespace: Demangled name: packed_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.853 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.853 INFO analysis - extract_namespace: Demangling: _ZL13packed_renamePKcS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.853 INFO analysis - extract_namespace: Demangled name: packed_rename(char const*, char const*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.854 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.854 INFO analysis - extract_namespace: Demangling: _ZL11packed_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.854 INFO analysis - extract_namespace: Demangled name: packed_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.854 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.854 INFO analysis - extract_namespace: Demangling: _ZL11packed_seekPvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.854 INFO analysis - extract_namespace: Demangled name: packed_seek(void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.854 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.855 INFO analysis - extract_namespace: Demangling: _ZL12packed_writePvPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.855 INFO analysis - extract_namespace: Demangled name: packed_write(void*, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.855 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.855 INFO analysis - extract_namespace: Demangling: _ZL12packed_writePvPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.856 INFO analysis - extract_namespace: Demangled name: packed_write(void*, void const*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.856 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.856 INFO analysis - extract_namespace: Demangling: _ZL11packed_readPvS_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.856 INFO analysis - extract_namespace: Demangled name: packed_read(void*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.856 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.856 INFO analysis - extract_namespace: Demangling: _ZL11packed_readPvS_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.857 INFO analysis - extract_namespace: Demangled name: packed_read(void*, void*, unsigned long) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.857 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.857 INFO analysis - extract_namespace: Demangling: _ZL12packed_closePv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.857 INFO analysis - extract_namespace: Demangled name: packed_close(void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.857 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.858 INFO analysis - extract_namespace: Demangling: _ZL12packed_closePv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.858 INFO analysis - extract_namespace: Demangled name: packed_close(void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.858 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.858 INFO analysis - extract_namespace: Demangling: _ZL11packed_openPKci Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.858 INFO analysis - extract_namespace: Demangled name: packed_open(char const*, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.858 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.859 INFO analysis - extract_namespace: Demangling: _ZL11packed_openPKci Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.859 INFO analysis - extract_namespace: Demangled name: packed_open(char const*, int) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.859 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.859 INFO analysis - extract_namespace: Demangling: mg_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.859 INFO analysis - extract_namespace: Demangled name: mg_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.859 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.860 INFO analysis - extract_namespace: Demangling: _ZL11packed_listPKcPFvS0_PvES1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.860 INFO analysis - extract_namespace: Demangled name: packed_list(char const*, void (*)(char const*, void*), void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.860 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.860 INFO analysis - extract_namespace: Demangling: _ZL11packed_listPKcPFvS0_PvES1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.860 INFO analysis - extract_namespace: Demangled name: packed_list(char const*, void (*)(char const*, void*), void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.860 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.861 INFO analysis - extract_namespace: Demangling: mg_unlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.861 INFO analysis - extract_namespace: Demangled name: mg_unlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.861 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.861 INFO analysis - extract_namespace: Demangling: _ZL11packed_statPKcPmPl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.861 INFO analysis - extract_namespace: Demangled name: packed_stat(char const*, unsigned long*, long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.861 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.862 INFO analysis - extract_namespace: Demangling: _ZL11packed_statPKcPmPl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.862 INFO analysis - extract_namespace: Demangled name: packed_stat(char const*, unsigned long*, long*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.862 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.862 INFO analysis - extract_namespace: Demangling: mg_unpacked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.862 INFO analysis - extract_namespace: Demangled name: mg_unpacked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.862 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.863 INFO analysis - extract_namespace: Demangling: _ZL11mg_fs_ls_fnPKcPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.863 INFO analysis - extract_namespace: Demangled name: mg_fs_ls_fn(char const*, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.863 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.863 INFO analysis - extract_namespace: Demangling: _ZL11mg_fs_ls_fnPKcPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.863 INFO analysis - extract_namespace: Demangled name: mg_fs_ls_fn(char const*, void*) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.863 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.864 INFO analysis - extract_namespace: Demangling: mg_fs_ls Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.864 INFO analysis - extract_namespace: Demangled name: mg_fs_ls Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.864 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.864 INFO analysis - extract_namespace: Demangling: mg_file_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.864 INFO analysis - extract_namespace: Demangled name: mg_file_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.864 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.864 INFO analysis - extract_namespace: Demangling: mg_file_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.865 INFO analysis - extract_namespace: Demangled name: mg_file_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.865 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.865 INFO analysis - extract_namespace: Demangling: mg_file_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.865 INFO analysis - extract_namespace: Demangled name: mg_file_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.865 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.865 INFO analysis - extract_namespace: Demangling: mg_flash_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.865 INFO analysis - extract_namespace: Demangled name: mg_flash_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.865 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.866 INFO analysis - extract_namespace: Demangling: mg_flash_save Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.866 INFO analysis - extract_namespace: Demangled name: mg_flash_save Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.866 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.866 INFO analysis - extract_namespace: Demangling: mg_device_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.866 INFO analysis - extract_namespace: Demangled name: mg_device_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.866 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.866 INFO analysis - extract_namespace: Demangling: mg_flash_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.867 INFO analysis - extract_namespace: Demangled name: mg_flash_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.867 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.867 INFO analysis - extract_namespace: Demangling: mg_flash_swap_bank Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.867 INFO analysis - extract_namespace: Demangled name: mg_flash_swap_bank Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.867 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.867 INFO analysis - extract_namespace: Demangling: mg_flash_erase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.867 INFO analysis - extract_namespace: Demangled name: mg_flash_erase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.867 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.868 INFO analysis - extract_namespace: Demangling: mg_flash_bank Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.868 INFO analysis - extract_namespace: Demangled name: mg_flash_bank Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.868 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.868 INFO analysis - extract_namespace: Demangling: mg_flash_write_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.868 INFO analysis - extract_namespace: Demangled name: mg_flash_write_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.868 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.868 INFO analysis - extract_namespace: Demangling: mg_flash_sector_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.868 INFO analysis - extract_namespace: Demangled name: mg_flash_sector_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.869 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.869 INFO analysis - extract_namespace: Demangling: mg_flash_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.869 INFO analysis - extract_namespace: Demangled name: mg_flash_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.869 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.869 INFO analysis - extract_namespace: Demangling: mg_flash_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.869 INFO analysis - extract_namespace: Demangled name: mg_flash_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:56.869 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:57.022 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:57.031 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:07:57.032 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/80 files][ 0.0 B/ 4.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/80 files][ 0.0 B/ 4.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: / [0/80 files][ 0.0 B/ 4.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rLHbZng28c.data [Content-Type=application/octet-stream]... Step #8: / [0/80 files][ 0.0 B/ 4.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/80 files][ 0.0 B/ 4.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rLHbZng28c.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/80 files][110.2 KiB/ 4.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rLHbZng28c.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/80 files][110.2 KiB/ 4.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: / [0/80 files][110.2 KiB/ 4.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/80 files][110.2 KiB/ 4.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/80 files][110.2 KiB/ 4.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [0/80 files][207.1 KiB/ 4.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/80 files][471.1 KiB/ 4.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz.covreport [Content-Type=application/octet-stream]... Step #8: / [0/80 files][933.7 KiB/ 4.9 MiB] 18% Done / [0/80 files][933.7 KiB/ 4.9 MiB] 18% Done / [1/80 files][933.7 KiB/ 4.9 MiB] 18% Done / [1/80 files][933.7 KiB/ 4.9 MiB] 18% Done / [2/80 files][ 1.2 MiB/ 4.9 MiB] 23% Done / [3/80 files][ 1.2 MiB/ 4.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [3/80 files][ 1.2 MiB/ 4.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [3/80 files][ 1.2 MiB/ 4.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rLHbZng28c.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/80 files][ 1.2 MiB/ 4.9 MiB] 23% Done / [3/80 files][ 1.2 MiB/ 4.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [3/80 files][ 1.4 MiB/ 4.9 MiB] 29% Done / [4/80 files][ 2.2 MiB/ 4.9 MiB] 46% Done / [5/80 files][ 2.3 MiB/ 4.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/mongoose.h [Content-Type=text/x-chdr]... Step #8: / [6/80 files][ 2.3 MiB/ 4.9 MiB] 46% Done / [6/80 files][ 2.3 MiB/ 4.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rLHbZng28c.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/80 files][ 2.3 MiB/ 4.9 MiB] 46% Done / [7/80 files][ 2.3 MiB/ 4.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: / [7/80 files][ 2.7 MiB/ 4.9 MiB] 54% Done / [8/80 files][ 2.7 MiB/ 4.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [8/80 files][ 2.7 MiB/ 4.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [8/80 files][ 2.7 MiB/ 4.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [8/80 files][ 2.7 MiB/ 4.9 MiB] 54% Done / [9/80 files][ 2.7 MiB/ 4.9 MiB] 54% Done / [10/80 files][ 2.7 MiB/ 4.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: / [10/80 files][ 2.7 MiB/ 4.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [10/80 files][ 2.7 MiB/ 4.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: / [10/80 files][ 2.7 MiB/ 4.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_colormap.png [Content-Type=image/png]... Step #8: / [10/80 files][ 3.2 MiB/ 4.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [10/80 files][ 3.7 MiB/ 4.9 MiB] 75% Done / [11/80 files][ 3.7 MiB/ 4.9 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [11/80 files][ 3.7 MiB/ 4.9 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: / [11/80 files][ 3.7 MiB/ 4.9 MiB] 76% Done / [11/80 files][ 3.7 MiB/ 4.9 MiB] 76% Done / [11/80 files][ 3.7 MiB/ 4.9 MiB] 76% Done / [12/80 files][ 3.7 MiB/ 4.9 MiB] 76% Done / [13/80 files][ 3.7 MiB/ 4.9 MiB] 76% Done / [14/80 files][ 3.7 MiB/ 4.9 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [14/80 files][ 4.0 MiB/ 4.9 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: / [14/80 files][ 4.0 MiB/ 4.9 MiB] 80% Done / [15/80 files][ 4.0 MiB/ 4.9 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [15/80 files][ 4.0 MiB/ 4.9 MiB] 80% Done / [15/80 files][ 4.0 MiB/ 4.9 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [15/80 files][ 4.0 MiB/ 4.9 MiB] 80% Done / [15/80 files][ 4.0 MiB/ 4.9 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stdarg.h [Content-Type=text/x-chdr]... Step #8: / [15/80 files][ 4.0 MiB/ 4.9 MiB] 80% Done / [16/80 files][ 4.0 MiB/ 4.9 MiB] 80% Done / [17/80 files][ 4.0 MiB/ 4.9 MiB] 82% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: - [17/80 files][ 4.0 MiB/ 4.9 MiB] 82% Done - [18/80 files][ 4.0 MiB/ 4.9 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/test/fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [18/80 files][ 4.0 MiB/ 4.9 MiB] 82% Done - [18/80 files][ 4.0 MiB/ 4.9 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [18/80 files][ 4.0 MiB/ 4.9 MiB] 82% Done - [19/80 files][ 4.0 MiB/ 4.9 MiB] 82% Done - [20/80 files][ 4.0 MiB/ 4.9 MiB] 82% Done - [21/80 files][ 4.6 MiB/ 4.9 MiB] 93% Done - [22/80 files][ 4.6 MiB/ 4.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: - [22/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done - [23/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/fs_posix.c [Content-Type=text/x-csrc]... Step #8: - [23/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done - [24/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done - [25/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/ssi.c [Content-Type=text/x-csrc]... Step #8: - [25/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done - [26/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done - [27/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done - [28/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/event.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/device_dummy.c [Content-Type=text/x-csrc]... Step #8: - [28/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done - [28/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done - [29/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done - [30/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/md5.c [Content-Type=text/x-csrc]... Step #8: - [31/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done - [31/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done - [32/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done - [33/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/test/driver_mock.c [Content-Type=text/x-csrc]... Step #8: - [33/80 files][ 4.6 MiB/ 4.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/device_flash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/queue.c [Content-Type=text/x-csrc]... Step #8: - [33/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [33/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [34/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/ota_dummy.c [Content-Type=text/x-csrc]... Step #8: - [34/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/mqtt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/url.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/iobuf.c [Content-Type=text/x-csrc]... Step #8: - [34/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [34/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [34/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/dns.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/fs.c [Content-Type=text/x-csrc]... Step #8: - [34/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [35/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/http.c [Content-Type=text/x-csrc]... Step #8: - [35/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [35/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/fmt.c [Content-Type=text/x-csrc]... Step #8: - [35/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/timer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/tls_dummy.c [Content-Type=text/x-csrc]... Step #8: - [35/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/net.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/ws.c [Content-Type=text/x-csrc]... Step #8: - [35/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/sha256.c [Content-Type=text/x-csrc]... Step #8: - [35/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [35/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [35/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/str.c [Content-Type=text/x-csrc]... Step #8: - [36/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [36/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/fs_packed.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/sntp.c [Content-Type=text/x-csrc]... Step #8: - [36/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [36/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/sha1.c [Content-Type=text/x-csrc]... Step #8: - [36/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [37/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/util.c [Content-Type=text/x-csrc]... Step #8: - [37/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [38/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/json.c [Content-Type=text/x-csrc]... Step #8: - [38/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/base64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/printf.c [Content-Type=text/x-csrc]... Step #8: - [38/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [38/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/rpc.c [Content-Type=text/x-csrc]... Step #8: - [38/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/drivers/w5500.c [Content-Type=text/x-csrc]... Step #8: - [38/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/net_builtin.c [Content-Type=text/x-csrc]... Step #8: - [38/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [39/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mongoose/src/log.c [Content-Type=text/x-csrc]... Step #8: - [39/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [40/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [41/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [42/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [43/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [44/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [45/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [46/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [47/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [48/80 files][ 4.7 MiB/ 4.9 MiB] 95% Done - [49/80 files][ 4.8 MiB/ 4.9 MiB] 97% Done - [50/80 files][ 4.8 MiB/ 4.9 MiB] 97% Done - [51/80 files][ 4.8 MiB/ 4.9 MiB] 97% Done - [52/80 files][ 4.8 MiB/ 4.9 MiB] 97% Done - [53/80 files][ 4.8 MiB/ 4.9 MiB] 97% Done - [54/80 files][ 4.8 MiB/ 4.9 MiB] 97% Done - [55/80 files][ 4.8 MiB/ 4.9 MiB] 97% Done - [56/80 files][ 4.8 MiB/ 4.9 MiB] 97% Done - [57/80 files][ 4.8 MiB/ 4.9 MiB] 98% Done - [58/80 files][ 4.8 MiB/ 4.9 MiB] 99% Done - [59/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done - [60/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done - [61/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done - [62/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done - [63/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done - [64/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done - [65/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done - [66/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done \ \ [67/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done \ [68/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done \ [69/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done \ [70/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done \ [71/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done \ [72/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done \ [73/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done \ [74/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done \ [75/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done \ [76/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done \ [77/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done \ [78/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done \ [79/80 files][ 4.9 MiB/ 4.9 MiB] 99% Done \ [80/80 files][ 4.9 MiB/ 4.9 MiB] 100% Done Step #8: Operation completed over 80 objects/4.9 MiB. Finished Step #8 PUSH DONE